Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ducati-mlbb.shop/

Overview

General Information

Sample URL:https://ducati-mlbb.shop/
Analysis ID:1533204
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ducati-mlbb.shop/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://ducati-mlbb.shop/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://ducati-mlbb.shop/HTTP Parser: Number of links: 0
    Source: https://ducati-mlbb.shop/HTTP Parser: Title: Mobile Legends does not match URL
    Source: https://ducati-mlbb.shop/HTTP Parser: Form action: verification.php
    Source: https://ducati-mlbb.shop/HTTP Parser: Form action: verification.php
    Source: https://ducati-mlbb.shop/HTTP Parser: Form action: verification.php
    Source: https://ducati-mlbb.shop/HTTP Parser: Form action: verification.php
    Source: https://ducati-mlbb.shop/HTTP Parser: Iframe src: https://www.youtube.com/embed/Jk6TgF_iCfE
    Source: https://ducati-mlbb.shop/HTTP Parser: <input type="password" .../> found
    Source: https://ducati-mlbb.shop/HTTP Parser: No favicon
    Source: https://ducati-mlbb.shop/HTTP Parser: No favicon
    Source: https://ducati-mlbb.shop/HTTP Parser: No favicon
    Source: https://ducati-mlbb.shop/HTTP Parser: No favicon
    Source: https://ducati-mlbb.shop/HTTP Parser: No favicon
    Source: https://ducati-mlbb.shop/HTTP Parser: No <meta name="author".. found
    Source: https://ducati-mlbb.shop/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49984 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.9:49715 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.9:49743 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ducati-mlbb.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/Jk6TgF_iCfE HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8z6bBZxJ/gg.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gk5DZCtb/800.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /G2W3WJbf/Alucard-Sw.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Twr4D608/Remini20210918130840000.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.5.3/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ducati-mlbb.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cjPkGAKbSrS50oIK8XX7ibwVAwFN3JjNClw63Oiww-6yVOSu-3Hkme32DTSEpEpz834=s48-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/css/imryu.css HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/css/animate.css HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/css/facebook.css HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/css/twitter.css HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /96a9ce55-b270-4792-a0a9-85aaf3e372a8.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ducati-mlbb.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a1e77cc4-01d4-40d5-8201-e60d716cbc68.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ducati-mlbb.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1tpTC9TF/IMG-20211222-071815.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2yrtgsRK/IMG-20211222-071835.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-4hQwrsUFwwg/WkyFCMEk9zI/AAAAAAAABh8/fRVdNMJQ7iwkRzmprNXUEpEzaQwHs5WDgCPcBGAYYCw/s200/moonton.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gk5DZCtb/800.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pngs/79/262/png-transparent-mobile-legends-logo.png HTTP/1.1Host: w7.pngwing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8z6bBZxJ/gg.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DfGwqDg3/Argus-Sw.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /Twr4D608/Remini20210918130840000.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /cjPkGAKbSrS50oIK8XX7ibwVAwFN3JjNClw63Oiww-6yVOSu-3Hkme32DTSEpEpz834=s48-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L6B4W1wy/Cyc-Sw.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vTKW5nzt/1new.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ducati-mlbb.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /G2W3WJbf/Alucard-Sw.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1tpTC9TF/IMG-20211222-071815.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2yrtgsRK/IMG-20211222-071835.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9Xgt33hw/1.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-4hQwrsUFwwg/WkyFCMEk9zI/AAAAAAAABh8/fRVdNMJQ7iwkRzmprNXUEpEzaQwHs5WDgCPcBGAYYCw/s200/moonton.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/img/boxOn.png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /image-removebg-preview.png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /bfa87627-9a8f-422f-8882-d8f245c9dba0.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/img/card.c777c1a0.png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/js/imryu.js HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /mkkYcjQr/900.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/img/dm/5000.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /pngs/79/262/png-transparent-mobile-legends-logo.png HTTP/1.1Host: w7.pngwing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4Nr6dznJ/600.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /96a9ce55-b270-4792-a0a9-85aaf3e372a8.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /a1e77cc4-01d4-40d5-8201-e60d716cbc68.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /43vbjmfX/500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Zqzxfrhf/400.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c4K70Dx9/4.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9MJPFKwS/200.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /MKX5X6DY/100.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YSxYbZR9/15.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /image-removebg-preview%20(1).png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/clicks.mp3 HTTP/1.1Host: ducati-mlbb.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://ducati-mlbb.shop/Accept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203fRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/Jk6TgF_iCfE/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YS7QNM1Z/16.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3xmgDdD2/1100.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Lsvgzf4g/10.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bN2nKsg4/11.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /25CBbTYf/12.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DfGwqDg3/Argus-Sw.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L6B4W1wy/Cyc-Sw.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vZrVZkpz/13.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vTKW5nzt/1new.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /9Xgt33hw/1.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SQP8TW6W/1newc.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YCKFkMy0/2.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /NMzyncHg/2new.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /zBBbpB3t/2newc.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SRn9Qsh2/3.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fy19VNzH/5.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/th/aDz_T_gaBrysQcZbaYaX8h92PYnkBHHJotKz2yKPZZ4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mkkYcjQr/900.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4Nr6dznJ/600.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9MJPFKwS/200.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Zqzxfrhf/400.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /MKX5X6DY/100.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c4K70Dx9/4.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DZjsKGt3/7.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9MWt2C0Z/700.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4dNtMP21/9.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L5gqKbtj/z.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/Jk6TgF_iCfE/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/js/imryu.js HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /bfa87627-9a8f-422f-8882-d8f245c9dba0.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/img/dm/5000.jpg HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /fWV5RW5f/14.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /image-removebg-preview.png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /static/img/boxOn.png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /pV3ChN6b/1200.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/img/card.c777c1a0.png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /43vbjmfX/500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YSxYbZR9/15.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YS7QNM1Z/16.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bN2nKsg4/11.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Lsvgzf4g/10.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3xmgDdD2/1100.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /25CBbTYf/12.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vZrVZkpz/13.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YCKFkMy0/2.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /generate_204?bCynJA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /J0w3SMbN/b1.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SQP8TW6W/1newc.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /prZ9kHkX/b2.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8PZJ6TjZ/b3.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Pfz8dWhs/b4.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2S3qdgWr/b5.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=l12Md4-2-oB_G4x_jXXHlIO1jsjviSSoaeRw-Xj_OPwcsqZ0r0AnzqmcjhxHF44qSJjts6dZJDdRzPo0y_-g7xm2sOeE4IDjBl4M6PrAbhm1hGSlc3grIRis-YCMUC1YHkAYE-D8eFhHGjNDYxgMQbJhseedk8XMViHWivk2_XL-TczWos8
    Source: global trafficHTTP traffic detected: GET /js/th/aDz_T_gaBrysQcZbaYaX8h92PYnkBHHJotKz2yKPZZ4.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pXW5rmX9/b6.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /image-removebg-preview%20(1).png HTTP/1.1Host: ducati-mlbb.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
    Source: global trafficHTTP traffic detected: GET /NMzyncHg/2new.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /zBBbpB3t/2newc.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fy19VNzH/5.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SRn9Qsh2/3.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /9MWt2C0Z/700.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fWV5RW5f/14.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /CKCXJh9q/1.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8PFY9BqD/2.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8cY0sjfq/3.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QtXPzLrn/4.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=l12Md4-2-oB_G4x_jXXHlIO1jsjviSSoaeRw-Xj_OPwcsqZ0r0AnzqmcjhxHF44qSJjts6dZJDdRzPo0y_-g7xm2sOeE4IDjBl4M6PrAbhm1hGSlc3grIRis-YCMUC1YHkAYE-D8eFhHGjNDYxgMQbJhseedk8XMViHWivk2_XL-TczWos8
    Source: global trafficHTTP traffic detected: GET /DZjsKGt3/7.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4dNtMP21/9.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L5gqKbtj/z.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pV3ChN6b/1200.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3rf6tbfn/5.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Pfz8dWhs/b4.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /J0w3SMbN/b1.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /prZ9kHkX/b2.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2S3qdgWr/b5.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=YM0GrNZiDy7-GLksbrhwHbRcyUcbiINRuZAooIEcO8u2qm9bzcd9ak_8xjTV-4c4L58xvvm5QvVeqs39WcToA6SmZJWtigeKRr-MvLvgx3WnR1uWR_mTP4B1Lwq_anFP5r-ROkihfUO6FaV07JWYbbS0WymLLr07zUDGCs0BEfjmQpLcXg
    Source: global trafficHTTP traffic detected: GET /d14XPWsQ/6.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GttfcktF/7.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8PZJ6TjZ/b3.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L8Lb649b/8.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pXW5rmX9/b6.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XvWDZMX7/10.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /7YpRkJkz/9.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /CKCXJh9q/1.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8cY0sjfq/3.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /23p7PvZ8/2500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QtXPzLrn/4.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8PFY9BqD/2.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3rf6tbfn/5.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GttfcktF/7.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d14XPWsQ/6.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /L8Lb649b/8.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /76WVnjPz/1500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vBBh9GyM/1000.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5tpp66Zn/500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /7YpRkJkz/9.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XvWDZMX7/10.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /23p7PvZ8/2500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /76WVnjPz/1500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vBBh9GyM/1000.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /originals/5f/3f/e8/5f3fe88ff2c07d4ebd0a85f64b272e05.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5tpp66Zn/500.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /originals/5f/3f/e8/5f3fe88ff2c07d4ebd0a85f64b272e05.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=ErJd8-y371w-RB_j&ver=2&cmt=0.018&fmt=396&fs=0&rt=9.809&euri=https%3A%2F%2Fducati-mlbb.shop%2F&lact=3564&cl=683840428&mos=0&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&epm=1&hl=en_US&cr=US&len=74.581&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C36343%2C9954%2C1192%2C33462%2C2%2C2871%2C44048%2C12193%2C1103%2C6953%2C11044%2C2471%2C7546%2C17801%2C18643%2C5378%2C2128%2C1336%2C4205%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C7872%2C8889%2C3712%2C7%2C1%2C75%2C8013%2C2543%2C304%2C7632%2C1307%2C2730%2C458%2C84%2C13%2C1037%2C1321%2C410%2C532%2C643%2C3%2C119%2C359%2C7%2C1684%2C1883%2C5%2C1586%2C2206%2C1361%2C3864%2C3098%2C1847&rtn=15&afmt=251&size=400%3A220&inview=0.99&muted=0&docid=Jk6TgF_iCfE&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&plid=AAYkbtp9MhpiY9g4&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FJk6TgF_iCfE&of=ZXpTHRDuPMBd-NTt8TGCXg&vm=CAEQABgEOjJBSHFpSlRKMzVWU3dhRHlyZVpEWEVMTnIyWUNsNjhiSkd6bXhLMW9OOFgxNFNXOEFzQWJgQU9BckJGdHdmdXZsek5fd2NGMnlEWDFBRFN5UEIzTmhMZ0tWMWN5UkVNejNkdlhJWE5QZU9sdWFYU3FWZjVmMUJVSWxTUjV3c2FUY2Y2U1B1aVk5TFdwSXpaUkYxdVAt HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /ptracking?html5=1&video_id=Jk6TgF_iCfE&cpn=ErJd8-y371w-RB_j&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ptk=youtube_single&oid=sZK_iu8OHZQYAePUCYHtMg&ptchn=qmld-BIYME2i_ooRTo1EOg&pltype=content HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=1181512&dur=74.581&lmt=1728136245330711&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5432434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAL-oa8PjCMiawnumTDVH86v3XbrE7bMBxdHvvRz9jS-WAiEA3NPrLSlZ1Kh0Q10FaGk10naOxsv3PFGUPbDWrYN9muc%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=0-65934&rn=2&rbuf=0&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=0-112534&rn=1&rbuf=0&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/962985656/?backend=innertube&cname=56&cver=20241008&foc_id=qmld-BIYME2i_ooRTo1EOg&label=followon_view&ptype=no_rmkt&random=598150365 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /vi/Jk6TgF_iCfE/mqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ducati-mlbb.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=112535-224169&rn=3&rbuf=1979&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=224170-335804&rn=4&rbuf=3759&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=1181512&dur=74.581&lmt=1728136245330711&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5432434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAL-oa8PjCMiawnumTDVH86v3XbrE7bMBxdHvvRz9jS-WAiEA3NPrLSlZ1Kh0Q10FaGk10naOxsv3PFGUPbDWrYN9muc%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=65935-131470&rn=5&rbuf=3847&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=335805-467292&rn=6&rbuf=5500&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=1181512&dur=74.581&lmt=1728136245330711&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5432434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAL-oa8PjCMiawnumTDVH86v3XbrE7bMBxdHvvRz9jS-WAiEA3NPrLSlZ1Kh0Q10FaGk10naOxsv3PFGUPbDWrYN9muc%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=131471-255816&rn=7&rbuf=7522&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=467293-829470&rn=8&rbuf=7384&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/Jk6TgF_iCfE/mqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=1181512&dur=74.581&lmt=1728136245330711&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5432434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAL-oa8PjCMiawnumTDVH86v3XbrE7bMBxdHvvRz9jS-WAiEA3NPrLSlZ1Kh0Q10FaGk10naOxsv3PFGUPbDWrYN9muc%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=255817-476464&rn=9&rbuf=14450&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=829471-1714570&rn=10&rbuf=17394&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/962985656/?backend=innertube&cname=56&cver=20241008&foc_id=qmld-BIYME2i_ooRTo1EOg&label=followon_view&ptype=no_rmkt&random=598150365&cv_attributed=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=sG_d5z61-_hXg2ryu1knlJRvuH1AcMPbzQTsyiZgBnrE9DDYpi0QIoM3mIrjYvfkwwG68wHGEO5MqUoogPg3cYtnL4tTDNAZow7c4izb6twiLKwumkDL63fMmLGRns5avnOyUcwYMHtn-Takv2wPn0NzntbSgmzgkpwEXHWrQg-9h5lMfNQTU1c2ug
    Source: global trafficHTTP traffic detected: GET /an/qmld-BIYME2i_ooRTo1EOg/featured_channel.jpg?v=64ad0db6 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=ErJd8-y371w-RB_j&ver=2&cmt=5.194&fmt=396&fs=0&rt=15.018&euri=https%3A%2F%2Fducati-mlbb.shop%2F&lact=8773&cl=683840428&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=75&rtn=25&afmt=251&idpj=-5&ldpj=-32&rti=15&size=400%3A220&inview=0.99&st=0&et=5.194&muted=0&docid=Jk6TgF_iCfE&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&plid=AAYkbtp9MhpiY9g4&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FJk6TgF_iCfE&of=ZXpTHRDuPMBd-NTt8TGCXg&vm=CAEQABgEOjJBSHFpSlRKMzVWU3dhRHlyZVpEWEVMTnIyWUNsNjhiSkd6bXhLMW9OOFgxNFNXOEFzQWJgQU9BckJGdHdmdXZsek5fd2NGMnlEWDFBRFN5UEIzTmhMZ0tWMWN5UkVNejNkdlhJWE5QZU9sdWFYU3FWZjVmMUJVSWxTUjV3c2FUY2Y2U1B1aVk5TFdwSXpaUkYxdVAt HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /an/qmld-BIYME2i_ooRTo1EOg/featured_channel.jpg?v=64ad0db6 HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=1181512&dur=74.581&lmt=1728136245330711&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5432434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAL-oa8PjCMiawnumTDVH86v3XbrE7bMBxdHvvRz9jS-WAiEA3NPrLSlZ1Kh0Q10FaGk10naOxsv3PFGUPbDWrYN9muc%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=476465-777351&rn=11&rbuf=23098&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=396&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278%2C394%2C395%2C396%2C397%2C398%2C399&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&mime=video%2Fmp4&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=2979675&dur=74.566&lmt=1728161039377485&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=543G434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhANraY6sKfmo945LYTaWhoiDCr2yURMsk2SbGgPYjckc0AiEA0GFbHh_dUzN63bDD6lpDzVo7EObWoHb9zQVfrUGNa8M%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=1714571-2979674&rn=12&rbuf=27430&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=ErJd8-y371w-RB_j&ver=2&cmt=15.012&fmt=396&fs=0&rt=25.002&euri=https%3A%2F%2Fducati-mlbb.shop%2F&lact=18757&cl=683840428&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=75&rtn=35&afmt=251&idpj=-5&ldpj=-32&rti=25&size=400%3A220&inview=0.99&st=5.194&et=15.012&muted=0&docid=Jk6TgF_iCfE&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&plid=AAYkbtp9MhpiY9g4&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FJk6TgF_iCfE&of=ZXpTHRDuPMBd-NTt8TGCXg&vm=CAEQABgEOjJBSHFpSlRKMzVWU3dhRHlyZVpEWEVMTnIyWUNsNjhiSkd6bXhLMW9OOFgxNFNXOEFzQWJgQU9BckJGdHdmdXZsek5fd2NGMnlEWDFBRFN5UEIzTmhMZ0tWMWN5UkVNejNkdlhJWE5QZU9sdWFYU3FWZjVmMUJVSWxTUjV3c2FUY2Y2U1B1aVk5TFdwSXpaUkYxdVAt HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728929990&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ip=8.46.123.33&id=o-AAEmWbnQOK_UnbHJ7WWeYK-BZvLt9V5CIypk30tgudnX&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1728908390%2C&mh=nL&mm=31%2C26&mn=sn-ab5l6nrs%2Csn-p5qddn76&ms=au%2Conr&mv=m&mvi=5&pl=23&rms=au%2Cau&initcwndbps=1303750&bui=AXLXGFQQ3NJk8l5LKXT2bmvNyQCzHGYVhFGUyApLAOl9b7YwoXVspB5T6-Sew_WhJwaDf6jgp9_j3WwN&spc=54MbxbjBc9vQ_kM3dm4C8xWQwsyISJ2751kt5L8ST5qwOZs&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=gHF5g1vnWdGqhOCuh1NRZZIQ&rqh=1&gir=yes&clen=1181512&dur=74.581&lmt=1728136245330711&mt=1728907970&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5432434&n=uq_oVxGteoEUZw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAL-oa8PjCMiawnumTDVH86v3XbrE7bMBxdHvvRz9jS-WAiEA3NPrLSlZ1Kh0Q10FaGk10naOxsv3PFGUPbDWrYN9muc%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms%2Cinitcwndbps&lsig=ACJ0pHgwRAIgZoPKdzccoQZVihN7DAGc3tHbgJTfBzgtQP9tEm6gb1QCIAFpzQe-5duhDefizcbNZQcQdCFgHqQXppEDRSPCXpOp&alr=yes&cpn=ErJd8-y371w-RB_j&cver=1.20241008.01.00&range=777352-1181511&rn=13&rbuf=33481&pot=MnTJyl8EG8KT7cny2gpLD1O0-av_zUN8raiZY_7BU80h5RyuMs9NTknddidyz1x0r7-KeS_F2SpmjAu-IAuc5XS7o5KAfZCSmb_xWRQ5y63A2vmmSZaicTbyuPN7IZSepSe6dU9x7HM0E_o2r7XTU635i4lsvw==&ump=1&srfvp=1 HTTP/1.1Host: rr5---sn-ab5l6nrs.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=sG_d5z61-_hXg2ryu1knlJRvuH1AcMPbzQTsyiZgBnrE9DDYpi0QIoM3mIrjYvfkwwG68wHGEO5MqUoogPg3cYtnL4tTDNAZow7c4izb6twiLKwumkDL63fMmLGRns5avnOyUcwYMHtn-Takv2wPn0NzntbSgmzgkpwEXHWrQg-9h5lMfNQTU1c2ug
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=ErJd8-y371w-RB_j&ver=2&cmt=25.04&fmt=396&fs=0&rt=35.035&euri=https%3A%2F%2Fducati-mlbb.shop%2F&lact=28790&cl=683840428&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=75&rtn=48&afmt=251&idpj=-5&ldpj=-32&rti=35&size=400%3A220&inview=0.99&st=15.012&et=25.04&muted=0&docid=Jk6TgF_iCfE&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&plid=AAYkbtp9MhpiY9g4&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FJk6TgF_iCfE&of=ZXpTHRDuPMBd-NTt8TGCXg&vm=CAEQABgEOjJBSHFpSlRKMzVWU3dhRHlyZVpEWEVMTnIyWUNsNjhiSkd6bXhLMW9OOFgxNFNXOEFzQWJgQU9BckJGdHdmdXZsek5fd2NGMnlEWDFBRFN5UEIzTmhMZ0tWMWN5UkVNejNkdlhJWE5QZU9sdWFYU3FWZjVmMUJVSWxTUjV3c2FUY2Y2U1B1aVk5TFdwSXpaUkYxdVAt HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=ErJd8-y371w-RB_j&ver=2&cmt=38.011&fmt=396&fs=0&rt=48.001&euri=https%3A%2F%2Fducati-mlbb.shop%2F&lact=41756&cl=683840428&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241008.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=75&rtn=88&afmt=251&idpj=-5&ldpj=-32&rti=48&size=400%3A220&inview=0.99&st=25.04&et=38.011&muted=0&docid=Jk6TgF_iCfE&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&plid=AAYkbtp9MhpiY9g4&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FJk6TgF_iCfE&of=ZXpTHRDuPMBd-NTt8TGCXg&vm=CAEQABgEOjJBSHFpSlRKMzVWU3dhRHlyZVpEWEVMTnIyWUNsNjhiSkd6bXhLMW9OOFgxNFNXOEFzQWJgQU9BckJGdHdmdXZsek5fd2NGMnlEWDFBRFN5UEIzTmhMZ0tWMWN5UkVNejNkdlhJWE5QZU9sdWFYU3FWZjVmMUJVSWxTUjV3c2FUY2Y2U1B1aVk5TFdwSXpaUkYxdVAt HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908376442&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: (g.Dk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Dk(c,"www.youtube.com"),d=c.toString()):(c=jwa(d),GE(c)&&(d=c));c=new g.yM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: 0?"http":"https";this.Ca=FE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||FE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=Js(d,h,PJa):h&&(d="embedded");this.Ja=d;Qqa();h=null;d=b?b.playerStyle:a.ps;f=g.Wb(QJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Wb(QJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
    Source: chromecache_231.2.drString found in binary or memory: TIa=function(a,b){if(!a.j["0"]){var c=new rG("0","fakesb",{video:new nG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new QN(new g.yM("http://www.youtube.com/videoplayback"),c,"fake"):new gO(new g.yM("http://www.youtube.com/videoplayback"),c,new BN(0,0),new BN(0,0))}}; equals www.youtube.com (Youtube)
    Source: chromecache_231.2.drString found in binary or memory: Vo.prototype.Ia=function(){return this.C};var kna=(new Date).getTime();var pla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),qla=/\bocr\b/;var sla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Abb=0,Bbb=0,Cbb=0;var dp;g.Xo=null;g.Zo=!1;g.ep=1;dp=Symbol("SIGNAL");g.fp={version:0,y_:0,Sm:!1,gg:void 0,Yy:void 0,Gn:void 0,VL:0,ij:void 0,Wu:void 0,bF:!1,zP:!1,V1:function(){return!1}, equals www.youtube.com (Youtube)
    Source: chromecache_231.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.gj(a,{hl:d})),this.Fd(DY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Fd(g.BY(a.errorMessage)):this.Fd(DY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.gj(c, equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,$F(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Jd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.hu)(),vT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Jd(h.errorCode, equals www.youtube.com (Youtube)
    Source: chromecache_231.2.drString found in binary or memory: a.ismb);this.gq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=WP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Wn=r;XP(this,a,!0);this.Ka=new pP;g.P(this,this.Ka);q=b?b.innertubeApiKey:Ls("",a.innertube_api_key);p=b?b.innertubeApiVersion:Ls("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:Ls("",a.innertube_context_client_version);q=g.zr("INNERTUBE_API_KEY")||q;p=g.zr("INNERTUBE_API_VERSION")||p;l=g.zr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=iP(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.aQ(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.ZR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.XE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: g.aQ=function(a){a=WP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
    Source: chromecache_231.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.aQ(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.SP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),Ku&&(a=ana())&&(b.ebc=a));return g.gj(f,b)}; equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: g.nQ=function(a){var b=g.aQ(a);$Ja.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Cb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(kP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.NO(this.B)?MO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: var R2={};var Beb={Js:[{Is:/Unable to load player module/,weight:20},{Is:/Failed to fetch/,weight:500},{Is:/XHR API fetch failed/,weight:10},{Is:/JSON parsing failed after XHR fetch/,weight:10},{Is:/Retrying OnePlatform request/,weight:10},{Is:/CSN Missing or undefined during playback association/,weight:100},{Is:/Non-recoverable error. Do not retry./,weight:0},{Is:/Internal Error. Retry with an exponential backoff./,weight:0},{Is:/API disabled by application./,weight:0}],Or:[{callback:n8a,weight:500}]};var A8a=/[&\?]action_proxy=1/,z8a=/[&\?]token=([\w-]*)/,B8a=/[&\?]video_id=([\w-]*)/,C8a=/[&\?]index=([\d-]*)/,D8a=/[&\?]m_pos_ms=([\d-]*)/,F8a=/[&\?]vvt=([\w-]*)/,r8a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),E8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),u8a={android:"ANDROID", equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: ducati-mlbb.shop
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: w7.pngwing.com
    Source: global trafficDNS traffic detected: DNS query: 2.bp.blogspot.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: i.pinimg.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: rr5---sn-ab5l6nrs.googlevideo.com
    Source: unknownHTTP traffic detected: POST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 11540sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728908374514&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Goog-Request-Time: 1728908379909Content-Type: application/jsonX-Goog-Event-Time: 1728908379909X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241008.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/Jk6TgF_iCfEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 14 Oct 2024 12:19:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    Source: chromecache_181.2.drString found in binary or memory: http://fontawesome.io
    Source: chromecache_181.2.drString found in binary or memory: http://fontawesome.io/license
    Source: chromecache_359.2.drString found in binary or memory: http://opensource.org/licenses/MIT
    Source: chromecache_311.2.dr, chromecache_372.2.dr, chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_231.2.drString found in binary or memory: http://www.youtube.com/videoplayback
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://admin.youtube.com
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://angular.dev/license
    Source: chromecache_359.2.drString found in binary or memory: https://animate.style/
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://docs.google.com/get_video_info
    Source: chromecache_244.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Teko&display=swap);
    Source: chromecache_252.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S01zO0vg.woff2)
    Source: chromecache_252.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S11zM.woff2)
    Source: chromecache_252.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S71zO0vg.woff2)
    Source: chromecache_347.2.dr, chromecache_194.2.dr, chromecache_306.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_311.2.dr, chromecache_372.2.dr, chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_347.2.dr, chromecache_194.2.dr, chromecache_306.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_347.2.dr, chromecache_306.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_244.2.drString found in binary or memory: https://i.pinimg.com/736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg)
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://i.ytimg.com/vi/
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://jnn-pa.googleapis.com
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://music.youtube.com
    Source: chromecache_231.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_231.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
    Source: chromecache_231.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://viacon.corp.google.com
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
    Source: chromecache_198.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://youtu.be/
    Source: chromecache_231.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
    Source: chromecache_278.2.dr, chromecache_231.2.drString found in binary or memory: https://yurt.corp.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49984 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@21/319@74/34
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ducati-mlbb.shop/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1533204 URL: https://ducati-mlbb.shop/ Startdate: 14/10/2024 Architecture: WINDOWS Score: 56 30 Antivirus / Scanner detection for submitted sample 2->30 32 Yara detected HtmlPhish10 2->32 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.11 unknown unknown 6->18 20 192.168.2.9 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 24 162.249.168.129 PUREVOLTAGE-INCUS United States 11->24 26 i.postimg.cc 46.105.222.162 OVHFR France 11->26 28 36 other IPs or domains 11->28

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://ducati-mlbb.shop/100%SlashNextFraudulent Website type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://fontawesome.io0%URL Reputationsafe
    https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
    https://admin.youtube.com0%URL Reputationsafe
    https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
    https://yurt.corp.google.com0%URL Reputationsafe
    https://viacon.corp.google.com0%URL Reputationsafe
    https://static.doubleclick.net/instream/ad_status.js0%URL Reputationsafe
    https://support.google.com/youtube/answer/62769240%URL Reputationsafe
    http://tools.ietf.org/html/rfc19500%URL Reputationsafe
    https://support.google.com/youtube/?p=missing_quality0%URL Reputationsafe
    https://support.google.com/youtube/?p=report_playback0%URL Reputationsafe
    https://angular.dev/license0%URL Reputationsafe
    https://youtu.be/0%URL Reputationsafe
    https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      unknown
      jsdelivr.map.fastly.net
      151.101.193.229
      truefalse
        unknown
        ducati-mlbb.shop
        51.79.255.136
        truefalse
          unknown
          i.ytimg.com
          142.250.185.214
          truefalse
            unknown
            i.postimg.cc
            46.105.222.162
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                217.20.57.39
                truefalse
                  unknown
                  static.doubleclick.net
                  142.250.185.166
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      youtube-ui.l.google.com
                      142.250.74.206
                      truefalse
                        unknown
                        rr5.sn-ab5l6nrs.googlevideo.com
                        74.125.172.106
                        truefalse
                          unknown
                          code.jquery.com
                          151.101.194.137
                          truefalse
                            unknown
                            googleads.g.doubleclick.net
                            142.250.184.226
                            truefalse
                              unknown
                              play.google.com
                              172.217.18.14
                              truefalse
                                unknown
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  unknown
                                  dualstack.pinterest.map.fastly.net
                                  151.101.192.84
                                  truefalse
                                    unknown
                                    play-lh.googleusercontent.com
                                    142.250.186.54
                                    truefalse
                                      unknown
                                      photos-ugc.l.googleusercontent.com
                                      142.250.74.193
                                      truefalse
                                        unknown
                                        w7.pngwing.com
                                        172.67.165.106
                                        truefalse
                                          unknown
                                          www.google.com
                                          142.250.186.132
                                          truefalse
                                            unknown
                                            yt3.ggpht.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              cdn.jsdelivr.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                rr5---sn-ab5l6nrs.googlevideo.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  2.bp.blogspot.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.youtube.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      i.pinimg.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/css/bootstrap.min.cssfalse
                                                          unknown
                                                          https://i.postimg.cc/7YpRkJkz/9.jpgfalse
                                                            unknown
                                                            https://i.pinimg.com/originals/5f/3f/e8/5f3fe88ff2c07d4ebd0a85f64b272e05.jpgfalse
                                                              unknown
                                                              https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0false
                                                                unknown
                                                                https://i.postimg.cc/GttfcktF/7.jpgfalse
                                                                  unknown
                                                                  https://i.postimg.cc/YS7QNM1Z/16.jpgfalse
                                                                    unknown
                                                                    https://www.youtube.com/ptracking?html5=1&video_id=Jk6TgF_iCfE&cpn=ErJd8-y371w-RB_j&ei=ZgwNZ6nvNfSN6dsP4raq2Ao&ptk=youtube_single&oid=sZK_iu8OHZQYAePUCYHtMg&ptchn=qmld-BIYME2i_ooRTo1EOg&pltype=contentfalse
                                                                      unknown
                                                                      https://i.postimg.cc/zBBbpB3t/2newc.jpgfalse
                                                                        unknown
                                                                        https://i.postimg.cc/9MJPFKwS/200.jpgfalse
                                                                          unknown
                                                                          https://ducati-mlbb.shop/true
                                                                            unknown
                                                                            https://ducati-mlbb.shop/image-removebg-preview%20(1).pngtrue
                                                                              unknown
                                                                              https://i.postimg.cc/CKCXJh9q/1.jpgfalse
                                                                                unknown
                                                                                https://i.postimg.cc/Twr4D608/Remini20210918130840000.jpgfalse
                                                                                  unknown
                                                                                  https://i.postimg.cc/L5gqKbtj/z.jpgfalse
                                                                                    unknown
                                                                                    https://www.youtube.com/youtubei/v1/next?prettyPrint=falsefalse
                                                                                      unknown
                                                                                      https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                        unknown
                                                                                        https://ducati-mlbb.shop/static/css/twitter.csstrue
                                                                                          unknown
                                                                                          https://i.postimg.cc/DZjsKGt3/7.jpgfalse
                                                                                            unknown
                                                                                            https://www.youtube.com/generate_204?bCynJAfalse
                                                                                              unknown
                                                                                              https://i.postimg.cc/vTKW5nzt/1new.jpgfalse
                                                                                                unknown
                                                                                                https://ducati-mlbb.shop/static/js/imryu.jstrue
                                                                                                  unknown
                                                                                                  https://i.postimg.cc/Pfz8dWhs/b4.jpgfalse
                                                                                                    unknown
                                                                                                    https://i.pinimg.com/736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpgfalse
                                                                                                      unknown
                                                                                                      https://i.postimg.cc/pV3ChN6b/1200.jpgfalse
                                                                                                        unknown
                                                                                                        https://ducati-mlbb.shop/static/css/facebook.csstrue
                                                                                                          unknown
                                                                                                          https://i.postimg.cc/J0w3SMbN/b1.jpgfalse
                                                                                                            unknown
                                                                                                            https://i.postimg.cc/c4K70Dx9/4.jpgfalse
                                                                                                              unknown
                                                                                                              https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                                                                unknown
                                                                                                                https://play-lh.googleusercontent.com/cjPkGAKbSrS50oIK8XX7ibwVAwFN3JjNClw63Oiww-6yVOSu-3Hkme32DTSEpEpz834=s48-rwfalse
                                                                                                                  unknown
                                                                                                                  https://ducati-mlbb.shop/static/css/animate.csstrue
                                                                                                                    unknown
                                                                                                                    https://i.postimg.cc/8z6bBZxJ/gg.jpgfalse
                                                                                                                      unknown
                                                                                                                      https://i.postimg.cc/4Nr6dznJ/600.jpgfalse
                                                                                                                        unknown
                                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.cssfalse
                                                                                                                          unknown
                                                                                                                          https://code.jquery.com/jquery-3.5.1.slim.min.jsfalse
                                                                                                                            unknown
                                                                                                                            https://ducati-mlbb.shop/static/clicks.mp3true
                                                                                                                              unknown
                                                                                                                              https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://i.postimg.cc/8PZJ6TjZ/b3.jpgfalse
                                                                                                                                unknown
                                                                                                                                https://googleads.g.doubleclick.net/pagead/idfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/annotations_module.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://ducati-mlbb.shop/96a9ce55-b270-4792-a0a9-85aaf3e372a8.jpgtrue
                                                                                                                                      unknown
                                                                                                                                      https://i.postimg.cc/YCKFkMy0/2.jpgfalse
                                                                                                                                        unknown
                                                                                                                                        https://i.postimg.cc/SRn9Qsh2/3.jpgfalse
                                                                                                                                          unknown
                                                                                                                                          https://i.postimg.cc/4dNtMP21/9.jpgfalse
                                                                                                                                            unknown
                                                                                                                                            https://i.postimg.cc/YSxYbZR9/15.jpgfalse
                                                                                                                                              unknown
                                                                                                                                              https://i.postimg.cc/L6B4W1wy/Cyc-Sw.jpgfalse
                                                                                                                                                unknown
                                                                                                                                                https://i.postimg.cc/NMzyncHg/2new.jpgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://yt3.ggpht.com/UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s68-c-k-c0x00ffffff-no-rjfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://i.postimg.cc/2S3qdgWr/b5.jpgfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://i.postimg.cc/23p7PvZ8/2500.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://i.postimg.cc/XvWDZMX7/10.jpgfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://i.postimg.cc/3rf6tbfn/5.jpgfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://i.postimg.cc/fy19VNzH/5.jpgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://i.postimg.cc/vZrVZkpz/13.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ducati-mlbb.shop/static/img/boxOn.pngtrue
                                                                                                                                                                    unknown
                                                                                                                                                                    https://i.postimg.cc/Zqzxfrhf/400.jpgfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.youtube.com/embed/Jk6TgF_iCfEfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://i.postimg.cc/5tpp66Zn/500.jpgfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.youtube.com/s/player/2f238d39/www-player.cssfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ducati-mlbb.shop/image-removebg-preview.pngtrue
                                                                                                                                                                              unknown
                                                                                                                                                                              https://i.postimg.cc/bN2nKsg4/11.jpgfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://i.postimg.cc/L8Lb649b/8.jpgfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://i.postimg.cc/prZ9kHkX/b2.jpgfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://2.bp.blogspot.com/-4hQwrsUFwwg/WkyFCMEk9zI/AAAAAAAABh8/fRVdNMJQ7iwkRzmprNXUEpEzaQwHs5WDgCPcBGAYYCw/s200/moonton.pngfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://i.postimg.cc/Lsvgzf4g/10.jpgfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://i.postimg.cc/2yrtgsRK/IMG-20211222-071835.jpgfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://i.postimg.cc/9Xgt33hw/1.jpgfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://i.postimg.cc/8PFY9BqD/2.jpgfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://i.postimg.cc/G2W3WJbf/Alucard-Sw.jpgfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://i.postimg.cc/DfGwqDg3/Argus-Sw.jpgfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://yt3.ggpht.com/UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s88-c-k-c0x00ffffff-no-rjfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://w7.pngwing.com/pngs/79/262/png-transparent-mobile-legends-logo.pngfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://i.postimg.cc/43vbjmfX/500.jpgfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/endscreen.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://i.postimg.cc/3xmgDdD2/1100.jpgfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://i.postimg.cc/mkkYcjQr/900.jpgfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ducati-mlbb.shop/static/css/imryu.csstrue
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                  http://fontawesome.iochromecache_181.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://youtube.com/streaming/otf/durations/112015chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_347.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://admin.youtube.comchromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.youtube.com/api/drm/fps?ek=chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.com/madler/zlib/blob/master/zlib.hchromecache_311.2.dr, chromecache_372.2.dr, chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://yurt.corp.google.comchromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://viacon.corp.google.comchromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.youtube.com/generate_204?cpn=chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://support.google.com/youtube/answer/6276924chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://youtube.com/yt/2012/10/10chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_231.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://tools.ietf.org/html/rfc1950chromecache_311.2.dr, chromecache_372.2.dr, chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.youtube.com/videoplaybackchromecache_231.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://support.google.com/youtube/?p=missing_qualitychromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://support.google.com/youtube/?p=report_playbackchromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://angular.dev/licensechromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://youtube.com/streaming/metadata/segment/102015chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://youtu.be/chromecache_278.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-ichromecache_231.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    142.250.74.206
                                                                                                                                                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.217.16.214
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    151.101.193.229
                                                                                                                                                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    151.101.130.137
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    151.101.128.84
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    142.250.184.226
                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    51.79.255.136
                                                                                                                                                                                                                                    ducati-mlbb.shopCanada
                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                    142.250.185.118
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.184.198
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    46.105.222.162
                                                                                                                                                                                                                                    i.postimg.ccFrance
                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                    172.67.165.106
                                                                                                                                                                                                                                    w7.pngwing.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    142.250.185.196
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    74.125.172.106
                                                                                                                                                                                                                                    rr5.sn-ab5l6nrs.googlevideo.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.217.16.196
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    151.101.192.84
                                                                                                                                                                                                                                    dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    104.17.25.14
                                                                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.18.10.207
                                                                                                                                                                                                                                    stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    172.217.18.14
                                                                                                                                                                                                                                    play.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    216.58.206.78
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.185.166
                                                                                                                                                                                                                                    static.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.185.246
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.74.193
                                                                                                                                                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    142.250.184.206
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.186.54
                                                                                                                                                                                                                                    play-lh.googleusercontent.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.217.16.129
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    216.58.206.65
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.185.214
                                                                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    162.249.168.129
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    26548PUREVOLTAGE-INCUSfalse
                                                                                                                                                                                                                                    142.250.181.225
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.9
                                                                                                                                                                                                                                    192.168.2.11
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1533204
                                                                                                                                                                                                                                    Start date and time:2024-10-14 14:18:12 +02:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 4m 36s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                    Sample URL:https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal56.phis.win@21/319@74/34
                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.16.142, 142.251.168.84, 34.104.35.123, 142.250.185.138, 142.250.184.227, 142.250.185.74, 142.250.181.234, 104.18.187.31, 104.18.186.31, 172.217.23.99, 142.250.184.234, 172.217.16.202, 142.250.186.170, 142.250.186.74, 216.58.206.42, 142.250.186.106, 142.250.186.138, 142.250.185.170, 142.250.184.202, 172.217.18.106, 216.58.206.74, 142.250.186.42, 216.58.212.170, 216.58.212.138, 172.217.18.10, 142.250.185.234, 142.250.185.202, 142.250.185.106, 20.109.210.53, 142.250.74.202, 142.250.184.195, 217.20.57.39, 192.229.221.95, 142.250.185.99, 13.85.23.206, 172.217.16.195
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, 2-01-37d2-0004.cdx.cedexis.net, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:29 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                                    Entropy (8bit):3.970423856171333
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8UdKTwMHnidAKZdA1P4ehwiZUklqehzxy+3:8Bs4O2xy
                                                                                                                                                                                                                                    MD5:20D2D8EE94A24D4C9D3702F84EB83E82
                                                                                                                                                                                                                                    SHA1:7C7ADF964F28A183C0ABD7CD57AB3FDCD0BCB8F4
                                                                                                                                                                                                                                    SHA-256:9D5A6048564C9DE10FC2BD5CB7B14AFB5C7AD56EE864253CEB30A89071E792D7
                                                                                                                                                                                                                                    SHA-512:DFD515B005A5894D3ACCA673580F35C0A38F1E9EE5C4F7212FF7957F1B37A4EFB86D2C7B3532B2C756A172D455D513FD4136795CA863049EAC16A1DDB328A615
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....w=.Q3.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.INYlb....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYlb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VNYlb....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VNYlb.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VNYob...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:28 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                                    Entropy (8bit):3.987897693145718
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8z2dKTwMHnidAKZdA1+4eh/iZUkAQkqehmxy+2:8zbs5F9Qhxy
                                                                                                                                                                                                                                    MD5:30531C50EA7C60C82966CF4EB4088E89
                                                                                                                                                                                                                                    SHA1:9479640AE60A4916F94F08C5FDD622E56B9D7D10
                                                                                                                                                                                                                                    SHA-256:8B087FD8A85242A588D7AB13D0F517509EECEFD3FD87F5402C47AEAF679BE6B0
                                                                                                                                                                                                                                    SHA-512:7523166F415CA3E2899D188BD10B07A9283F1D97C83D9DA802DA9FBFFDB2897699238F61D1D9A3E380BD246EF4EA0C479A0DC1B89AC634344CB4735B8BB2D74F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......Q3.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.INYlb....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYlb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VNYlb....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VNYlb.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VNYob...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                                    Entropy (8bit):3.996519157898569
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8idKTwVHnidAKZdA1404eh7sFiZUkmgqeh7sExy+BX:83sHInKxy
                                                                                                                                                                                                                                    MD5:654C37BD67565ADEDB4C6B547914D5DA
                                                                                                                                                                                                                                    SHA1:7F002A942BF36995917D2069C66E128AACCCE112
                                                                                                                                                                                                                                    SHA-256:436842382B30747F8BA78E719B5157F5CC9A22C5CDB3137E8645FC742DEE40D4
                                                                                                                                                                                                                                    SHA-512:EA68FB01BAE5F3AA25323D4AC459F990E1CCF6B9C5671C7967732FCD9511E1F31431BA93DBC6D8FC0D739D89AE326331572B49BDC6127BCF7006237C5EA929E5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.INYlb....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYlb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VNYlb....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VNYlb.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:28 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):3.986350676181832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:89dKTwMHnidAKZdA1p4ehDiZUkwqehixy+R:8asu58xy
                                                                                                                                                                                                                                    MD5:42A5C30927471ACFFB95999BB26F39FB
                                                                                                                                                                                                                                    SHA1:D325454F34E8DA38B0AC48CDF3F7CF69E0CE5863
                                                                                                                                                                                                                                    SHA-256:B649D031E59DDA03B1910771E2E20DD1A0E545D6F58A7E721509193B969E7957
                                                                                                                                                                                                                                    SHA-512:A81BCD98121A1F8543BEE9885829093921B8BB482110FE299FAA293D0D00BE50E4E8782D003D80D363EDB3E840B53CB5E21EA9C199EEC70DA11EFB5D9716ED87
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......P3.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.INYlb....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYlb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VNYlb....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VNYlb.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VNYob...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:28 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):3.975076679705185
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8PdKTwMHnidAKZdA1X4ehBiZUk1W1qehYxy+C:8ksAb94xy
                                                                                                                                                                                                                                    MD5:229AB4F5AB12D40C35F909F537BB2BAB
                                                                                                                                                                                                                                    SHA1:D4041592396F156874D144925EF04E3FCCB7325A
                                                                                                                                                                                                                                    SHA-256:CF1B2BBDB8E3F71289E0F9C7863664D871987354E6E599577A2BBD8DCD7A7F5D
                                                                                                                                                                                                                                    SHA-512:BE1C396F6EE6ED60698F568BE308966381022A46E687E6F3FE1E88F367473F36D856CF3DC2EAF2608347C8ED5D0B609FB13E5CF36F9C2E2901BF8B585F3A3328
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......Q3.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.INYlb....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYlb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VNYlb....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VNYlb.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VNYob...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:28 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                    Entropy (8bit):3.983228278030898
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:89dKTwMHnidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbKxy+yT+:8as9TcJTbxWOvTbKxy7T
                                                                                                                                                                                                                                    MD5:EA8E1F44E1A83E8A943CF205A28092E9
                                                                                                                                                                                                                                    SHA1:B5B2BA9D2D2EF1C90959586CD90DA1845966F172
                                                                                                                                                                                                                                    SHA-256:ED20D1E33A1095E3C2D716ECF4826E5FCB2138ABCE723CD0C997BF6ED47B5A81
                                                                                                                                                                                                                                    SHA-512:A6E3096CA4AE0B38631C6F32DFE64124EB363D7BF611D143EE094F3AD0EDE94577F2E81735565629F797AB736BC77B6CC8D9BAF58476E11013854FC25E7E74E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......P3.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.INYlb....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYlb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VNYlb....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VNYlb.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VNYob...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 362x598, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51844
                                                                                                                                                                                                                                    Entropy (8bit):7.971213317125107
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:BShq3RtmecXevFD73PfKE1KzsL4CDVufF8H/:8hqbmeFxyE1KzsLjLH/
                                                                                                                                                                                                                                    MD5:A86FA502E62E4A7FC91B0DED1A3B459D
                                                                                                                                                                                                                                    SHA1:68B12832DBAC6261BCD09219EC4A2273E46DCEC5
                                                                                                                                                                                                                                    SHA-256:7EFC42B33ADFD41C2EFD4410EE6201C7F247DB3DE38C5E88CB39B31380138C5C
                                                                                                                                                                                                                                    SHA-512:F6E364980257963BC7B17A12447A3E015D22E5E0099FD207F18089E91A3B37FE30BBBB8B1664A7D42089113A0B888B1193B543B9D9D55C5EF60B7B4ADA946BBA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................V.j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M.c..>1.M{...P..A...n..h..}+..^?.d..,G....B..W5.Ms....Tq.zU...r=.-..0./.J.....p=.u{D...w.n..TOb.9.3]Bi..\..q.d.[. ..X.U.JX6...\...|.n..q...^.u.>..^{.KJh.-p...#.Z)....Y..s...S.N{...Ci..4....~.jeM...=L#nO.*?.<.}+.[..qR4.(...to..).9.d.=....[...-U....9lWo$qY...iT.....N*K}"Br85.....AN{T.:G<.6e.....}...|'...U7./L.V....v.!.......3..W........Ko...,.2.M...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 209x342, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28577
                                                                                                                                                                                                                                    Entropy (8bit):7.975916786031954
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:2gE5JJFFp6lwpNkSXbhRqg1CWjX4mRaJIWo1of:CJbklwpHhb1xEbmof
                                                                                                                                                                                                                                    MD5:9B04536E03BC4D1F9D46727092FE3627
                                                                                                                                                                                                                                    SHA1:7248F80AB27BEEFB4EAACBBCC6A49F5061BC657F
                                                                                                                                                                                                                                    SHA-256:1D441FBE2474AFBEFA006CB34E21D2930D877D8FE3F9D64AD2F3A4CF59970BB6
                                                                                                                                                                                                                                    SHA-512:7B56A2A82C53868B89855C3674C08B6A104CFC22FE2595A45C5B1B2B9A4A625E149BC14296736FCD8638E2C4900AA02C8B3FE83B02D3C8E6CFBAE5F044BDB38B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/3xmgDdD2/1100.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................V...."..........................................W...........................!1.."AQ..aq..2B..#R...$3br..%S.....CUs....EVWc.......&4T...................................;.........................!1.AQ."aq..#2......R.BS...$3CT.............?...u..e..%..%.HZ... 0R.[fk......%..9SiJv.....C!kZ.6...G.."l....G.;G...).P.....u(tN+.......@..Q. .h.$...5-....#..v.....0OJ......4W.u[v.%*Q..Ss.A.eY.9V.!........9[)T.4.......I!..|...J[......|.5W..G.......v9.pNX.)iBa.'.......G...%...'.y$..!G...k...].D..H~<.....1..g...]..<"1..........1..n.S...u...i..2..%[.)cj.....K.....O....s..Brt..a..|n:~.'.0.?K!.......4<?...4...R.`.~....A.m..ln.|..v..l.%'"..4.QJ..m....'S.{.3.n.....)QXm.Fi..S...j..cNg.a.5-.$E$........b..C......C...( C....c..f..R}.%...S......6$.}.1.N.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 209x342, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):31390
                                                                                                                                                                                                                                    Entropy (8bit):7.962466415228279
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:OVUo0KeayyZSNpK6ZGE1EhZawNs0xo43mIRQL9VWGVAM1eRHeH6K7l:AUZaAv/1IF2SWgQL9hV5eR+aK7l
                                                                                                                                                                                                                                    MD5:C8476BDB5CD69348E6774C503EDB785C
                                                                                                                                                                                                                                    SHA1:49F59ACF67C740E4FAA8A16093A80B1C939ADD0F
                                                                                                                                                                                                                                    SHA-256:FCD1FE0799A8E17B9F07F089C1541B9EC516AD961CA5CB043E66511B9C90F26D
                                                                                                                                                                                                                                    SHA-512:B493EF2FCC5C7DAE4E02A65DC2E157F30340694FA59ED39B2BDAA48E74A3D5964A0C2453CED1FF3E168A09662C37A90D0CD5EF6BE8F5703D3C547061792DF4E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................V...."..........................................P..........................!.1..A."Qaq..2..#BR..3b....$STr...U..4CDc.....%de....................................;.........................!1..AQ"aq..2....#..BRS.....3Tbr.............?...]..E...Sd.fMVSa..u=E9...m.....P......4.k..M..S.KQ..B....F......V..Aq..(.IA).zej.|..WX.`.._.`..M...G|l.FR.X..Pp. .(~.s..D....4.^'..a)s.*?..u.`.-t%..(4...A....d....;...*X..~.T.s.sy....wnl.5]).WY..F.ACS.....JT..,$..ukk;@.....jr.O..%..V..8P+P...F~z.N.o=....!..v.]i"3.*@!C.I.#]B.x...OZ..!....d..... k..It.SG%..k......^#t..^....[.. ...,M.OH.Kr=A.:...d....8.$.5...wRL)..W....#.....9..>)...mZrT.........Elg....s..8.n...`.1f.a.`2.:z...}4..V..d.g.z.l....K........jAu....^mhg.zb. c.....HS%..qE.......@..nU.-....:.O'R....E.$..`t.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 334x550, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):42575
                                                                                                                                                                                                                                    Entropy (8bit):7.954054954856661
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ZtX3Jkr5Pu8PMcS+nbEmLj4UKgODlPd54HaHW5+52MaEAmXBdIaTLVaac:ZtX6Z9kcS+nLygOh5i+52MvxdB1aac
                                                                                                                                                                                                                                    MD5:9594C0FAF5B25A0031C1A1BCBC045FD5
                                                                                                                                                                                                                                    SHA1:5BFB0BE995F6603D75FB63882E6BA369A9ADBA9C
                                                                                                                                                                                                                                    SHA-256:1217A01079F29B18950AA137460D633BC2A58C2DB6047EC9858B49D94222CC97
                                                                                                                                                                                                                                    SHA-512:0496E5D54EFA1C8D45788B2F78E68FBE7B4AA2C71A90AD6EDC03CCB21CDBF4374F0A1EE17CE7239759DB633348482D6D41BFF16C3E7A0D5B40FB74B090690269
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/G2W3WJbf/Alucard-Sw.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................&.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53010)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):54293
                                                                                                                                                                                                                                    Entropy (8bit):5.699002633919885
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jtzwuCWDoMIZlphe32MZbX+t2oVLznQqfYJghQWKAaeAAJWhV0HAsU:jtkuCW93Lbut2oZnQqxxKxAoVKAsU
                                                                                                                                                                                                                                    MD5:E0121240D9BC72E0423A27A15EA14D7B
                                                                                                                                                                                                                                    SHA1:F7121F5D5FC8F783CB762279F436EF36C5AE3D3C
                                                                                                                                                                                                                                    SHA-256:683CFF4FF81A06BCAC41C65B698697F21F763D89E40471C9A2D2B3DB228F659E
                                                                                                                                                                                                                                    SHA-512:4EBC24DBE883883F1453FEE0BF802D9A2507F087584D6C16DEE9410345D315B52363E33199F7398FA2651D003E54727C2D788893F9BC38F78BC2067D4D0215E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function k(t){return t}var U=function(t){return k.call(this,t)},n=this||self,r=function(t,a,w,v,E,e,W,S,P,H,d,g){for(g=(d=27,w);;)try{if(d==25)break;else if(d==t)d=S&&S.createPolicy?2:39;else{if(d==39)return P;if(d==27)S=n.trustedTypes,P=W,d=t;else{if(d==24)return g=w,P;d==20?(g=w,d=v):d==2?(g=a,P=S.createPolicy(e,{createHTML:U,createScript:U,createScriptURL:U}),d=24):d==96?(n.console[E](H.message),d=24):d==v&&(d=n.console?96:24)}}}catch(X){if(g==w)throw X;g==a&&(H=X,d=20)}};(0,eval)(function(t,a){return(a=r(91,58,38,10,"error","ad",null))&&t.eval(a.createScript("1"))===1?function(w){return a.createScript(w)}:function(w){return""+w}}(n)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):31000
                                                                                                                                                                                                                                    Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:45:37, GPS-Data], baseline, precision 8, 194x313, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32485
                                                                                                                                                                                                                                    Entropy (8bit):7.911402566735553
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:IzoZ++HSBVhbWPfmozrxhAs4jM/WAPsJwZmiRv0Vv8K3PISP:IzojYV0Wu9hAseYTs45Ev8K3wSP
                                                                                                                                                                                                                                    MD5:594D337A1EC40F624B0ECCBB1B9C88F9
                                                                                                                                                                                                                                    SHA1:97CC0518987EC69889255C5BFDDB34F9AD2BD929
                                                                                                                                                                                                                                    SHA-256:FA6D953DDA0F45CA41CC6C376D1710526362D8DC55B4D0FC4450A51669BD865C
                                                                                                                                                                                                                                    SHA-512:789EB43C9E1AC669AE84889A1BA5CA9107392A7669C812DE3D416A75D478743073B9872B15F785026723916C1FE5DD7614A249B423C53450933F6F96F3A6FB1E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:45:37.............................................................9....2020:10:14 14:38:01.2020:10:14 14:38:01..........................................&............2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):111698
                                                                                                                                                                                                                                    Entropy (8bit):7.992892597566406
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:jdrpvzCpPnh09A3WsS4QPzVn33PZuF8O6jk8Nt1:xpvWf29APyncYNL
                                                                                                                                                                                                                                    MD5:327FE3F4022F057C9E00439F9EBA2792
                                                                                                                                                                                                                                    SHA1:A5CB9CCC24487F9847E5943B5A1599C10941B390
                                                                                                                                                                                                                                    SHA-256:01B4C793F01ED516A76F7DA53C9EBE7B59CCA482F10F9649151B35B469BD7300
                                                                                                                                                                                                                                    SHA-512:B67254A806502200754B0F49F258B7FB199FD4B254BFB29E9BEC3B1328FE3F17E811C519AF078C2409478D881DE2B4F40AEC439C22D484FF9B3D798D2904127E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....1....Jk6TgF_iCfE... .......0...j............p.......~.].../.A.....B.O..$.........a.)..d$9.Lg6...>.iM...m...1......~..*0.~.*c......X...-v.].....{..T.P..=Z..I_e.:x@).k.3.q....Z.B".+{...O.....g...K.5..|\....t_N#..b......WE..QmI........u..9.|?{.V..J\..f.,.X.....X...h&. 7.R.yk...*.uZ.0.^.u.>.0...P.c.U...........l...?..~.!7...Kv...c@...........Wo.R....}..L.b.i.]..g*f..Z)".C...=....!.d..5...3..$...lL..@..X..{.[.h.A.-.}>....*K...xe.....!....\..,..>.2...9........a.....4..5.C2`!..{Y.q..c.}./,...G.7.].-......-.w.#...H!.._.r..q.o."..qko..Wj. .[..;.Q....U>........7....p.|V..ugV...qJiR.q....AV....;..{j5MUj.......S|..bq...aZ...j....:1..,*...".!...|..+.......:....d...{4..!..a.1xD...s...L..7.\9fO.H........MT.H@..p-......o..[0:..3yNqD6....s..R..d..=#.e.9.R3H.B...e2...F.az.B%\\K.....w....p...uA]h#..c:....t.]XCn{f.I.\...b ...Z.....c.w...9. D]..k.F.}0.........U.!....-?!.....A.V..Lm..."....Hy.t..d.v.$.......<.ra ..p..G}....|.sm...6.b.....el..(.[
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9684
                                                                                                                                                                                                                                    Entropy (8bit):7.9172031849561675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:9YsYbr1/10iKnMPkB7qj1wYCdBiQPwn2xZLZMpiAfhPKV2gtT:9YspiKnSm7tYpQo6JisOIT
                                                                                                                                                                                                                                    MD5:2A3A74B18A2111D832BE70E2CBE477D9
                                                                                                                                                                                                                                    SHA1:B722480FA02A931CC49304740423B2CBC1B24F0E
                                                                                                                                                                                                                                    SHA-256:DC869B202AAD4FD35CE231786159BBCB979582C6BC1AFB7126CBBF885F6172D1
                                                                                                                                                                                                                                    SHA-512:F2E6B9BB0EFB10074EEF83E855E81C141CE1EDF9861F783C88F564F34E1BC6F60ACB52016011E24298A506F0C65FF944DBB2874A4A1DA3FBC25D715D5A53D87A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/2S3qdgWr/b5.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:11:18.....................O...................2020:04:23 19:11:18.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":18,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:11:18.....JFIF.............C....................................................................C............................................................................".........................................T.........................!.1A.."Qa..#qt...23BCRs.....$5DSbcr.....&4d...%'6TU...............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18337
                                                                                                                                                                                                                                    Entropy (8bit):7.968817139075545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:OwPPyOtyscxBVdyR0sDij+MAChW4kJpZXAtXlOlEoLgwlI8u:OUksUH4RnB5ChlgN2WgJ7
                                                                                                                                                                                                                                    MD5:39626DBC9B1E4E1104EE8461A579E8FB
                                                                                                                                                                                                                                    SHA1:FE58879A59D0BF9A75923C504996F6E927F14679
                                                                                                                                                                                                                                    SHA-256:A7C848FEBBE705B47991CBEF336FF71095243A65BFC96329D54171C799DB0131
                                                                                                                                                                                                                                    SHA-512:3875866B69EFE6C72A9192AD6B60242FB4489F4CDF7BEE366E786EC39E075137EBBFCA0C5E8FDB86D231C813F2C891FD4BD3C78C32335E8E8551FC120171243F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/Jk6TgF_iCfE/mqdefault.jpg
                                                                                                                                                                                                                                    Preview:......JFIF........................................................................................................................................................@..".........................................N.........................!.1A.."Qa2q....#B...R...$br....3Scs.....C..%4De....................................?........................!1.AQaq."....2.....B.b.$3CR..#4rs................?......v`@".....R.A.\.Dv ..6.;...W...kh.)..Z.0A.b.. .....QWGMMQ,.GG.\e.Ld.T.......h......iS>.!..0..*..x..-...)....#w*.uj`.l.|w;i..........Q>.O..................I..gdJ1.m...|:...gx.....[Y.4.....R....,QT=T'..%W...f.D.Vh.g......UX.Y\*...512............e6*.A...A..;..g`.bN....U,...*."..1.*.y`..L......TE%c .".Q.c.9M.%d......Y.kN..Zt..$.#P.)t.t~)i..B...X....-..I.NOw.`._}...^..{.'...G...m.<R4R.:..\.j.n6.H>{.cq.w...T4...1S.^).2.;R...9.Z.%]...2...:.R1U..3.M$..b..*.....S...E,..U....jE..Q..q.(...W`c.c....F.V....6.!.-[...41... .*0..r..D....agv...>^~..\.L+9....Jx.....\.O....>x.OL\..W[.R.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11888
                                                                                                                                                                                                                                    Entropy (8bit):7.933255100092064
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:WwuV1E0HTZk3gJPGnAucVTrtY2DDSsYIK9+y1BXJ1ZHjn5q2VgbjwaSRB:WwuV1Zk3DXRVYyXXJ1ZDnQ6g3SRB
                                                                                                                                                                                                                                    MD5:07B35D6101743D369425A19962482708
                                                                                                                                                                                                                                    SHA1:F90E0A1CBE1335377A51596AAB85B81457EF2896
                                                                                                                                                                                                                                    SHA-256:0835287ED5FA79C1AA8734D82C4F8D385190600192C354480040993B3B213EC0
                                                                                                                                                                                                                                    SHA-512:2A0829249BB8DE904B4662C07E6E9298A19D42774714047F17BB818BA7D1D4F109CF1B4DBC89D59A44FC04256F0CDF34E9758D736CA53F38441A398966CE57BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/pXW5rmX9/b6.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:18:07.....................O...................2020:04:23 19:18:07.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":23,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:18:07.....JFIF.............C....................................................................C............................................................................"..........................................X.........................!.1.."AQ..#aq.2Brs......$6b..%&34DRT....Ccd......S...7EU.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6020
                                                                                                                                                                                                                                    Entropy (8bit):7.956630517166611
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:9Mr0BEnyxW3WYvr5sqGGScWS3JQnHeGNApUgG4FN1/YkVJYqCzlsp9UnOZaSuHRp:9w0BEnCWWWGaGn+GT58XNuqUl1HRCCJP
                                                                                                                                                                                                                                    MD5:58B6628701CE6BE68924206A19FC0621
                                                                                                                                                                                                                                    SHA1:F8F78EB41FEA990B82C2B83376D09C78BA11745F
                                                                                                                                                                                                                                    SHA-256:35775642F61D3C8332302CA629B60880E103373016A05A323D9F8A23F4DCEE74
                                                                                                                                                                                                                                    SHA-512:6553B2F44897767CC782EED0EE4CA75C1DE6513A7B28E951008AF613B78AD950E9B7A09F84FA23777CB564A720AD562FA141AE5714E7BD797829029C4DEBDA76
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF|...WEBPVP8X......../../..VP8L4...//...M(h.....#.......F.*@D...TO`....fc./.C<D/..Cm#I.bb./.E.D...Al#IN$...c........p.......\....& 3....0.d3.._..+.y..l.m.o..a..1..Jgw.k..m......1^..*V.j.O.m.m.x.V."M.H.Yf.....x...m3$I...y"2R..vWcl.k.m.m.m.......TDP.......I.v..j......m.m.m..w......ag.4.G...?..h."x..Q.....at..T..`a.....=..,7..'.P)..4.&i.`..=(.....H....n.w...L. ......!..0KeI.....h.L$...TV[A.<..).T.....T.1.bB.....2.->{l..b..uy..h.Am...4|G.....d@..Gg.EP...u.....qS.s.A.....6...0.>8.E^.r+QU.VvL...1..O...%. t....)Xd.-....=.s..&..>.P.1.2.9......4........T.a....d..7JO......C.O....|.0n8E....N*...0..@..4...9..X...U..sk.f...$.G...iG.!...sD.|...-.Z.V.....l*t4..z...%...=..h%..q..Y....V.Jr2Rs..l2.........*...(......T...5...I.+......E(.....H#:.N.{...];.x...*....@.m5......d..6..0.l.`.$sJ.p.#....6q+.p.......!.a...(..*.m..]..R.doL.3=E..l!..M....`.E.*1QYE......[....7..G....+L...O..0.Si..M..4U.i....6E35...9.. ...Y...?..j..z.l.._.,..E.......p5ea..#J.........w:.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 494x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):106533
                                                                                                                                                                                                                                    Entropy (8bit):7.983408271372211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:lJb7Sukxl7xACWPE0buRsVEicEdJkrg6TvwXBtEB4rT:Ttkjq0EuM1d6r/TvglT
                                                                                                                                                                                                                                    MD5:D0366D9F286CC9AE488B0E6DD89D1419
                                                                                                                                                                                                                                    SHA1:4189474E7D72929A567A390FB77B4AE17BEFD986
                                                                                                                                                                                                                                    SHA-256:069845DB75441428CF79D424AD4F92A771926CAB8A295786A5876140679CF57B
                                                                                                                                                                                                                                    SHA-512:1D9E5CD92D6DD1ED5268139480D05919A0FD1EFBA0D850B6072CE7064F3E4D757204734E1B73722968133A747AA3AACCAEC2B92BA8DE11C1DC27CA727CF08C43
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/Twr4D608/Remini20210918130840000.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................5u...,..+...i...\.c.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 210x338, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14591
                                                                                                                                                                                                                                    Entropy (8bit):7.961482940542948
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/8hPDmLZIkqQK5UdQRfcLrxxyUB9pUHtjgA8nAi:/8xDmLSPBfcLrZB90W
                                                                                                                                                                                                                                    MD5:FA6F89590FA29D956B348EAB35C10E32
                                                                                                                                                                                                                                    SHA1:594D0B64F1390DD8DE4A069EA9743814969D3AA5
                                                                                                                                                                                                                                    SHA-256:DF18C8AF2CB52FD9D34BEDB9D77021D16311C6B53F17A61E99F9446FA0DE5813
                                                                                                                                                                                                                                    SHA-512:B7C9FD680FE70A99544D3601AB077384062502A8A2DABD17DDCD89FDB821B2F58950A62AC10FADDDAB940C167E6046924D8720E2E422EC7E0647AC0CFC4989DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/DZjsKGt3/7.jpg
                                                                                                                                                                                                                                    Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......R...."..........0..............................................................u.$+..b@&..Qm1.h.e....|9.3......E'M...G...1.A.D.H$.!.L...........Ty.h_7SN....#Z..<.|....%.33T..Y...X..U..r.7.#wS...I.=....C..8}..b..c.ho...C...`.&d.*z<..RBb....g.[....3N6....|.A.s...y}....1X7.n5.\.93.........",.gV.>...Y.^MyF...1.&xn^.....YZ...k3f.h..N.57....(..Mc......+"4.....?,..br.....8v.R-..D..r.d.N}b.Mi.qH.2(..4%Z...Z..<.-.}:.gc....ub..S0R..._...|...2h.r.%...%.[.]..m6...X.....,.......".Y..Zf......|.e...tS"Z..]:..E.O2..8zsi..c..z&...L.z..kX..I.^....7.r..EP.....1.m..u.l.n..1.K'}.......O<.q.b.B..4.9.R+`.Ybj.7.s.....QF:#EX.6..:sh..u3.!j....4......94.s....j}'..N...VJ../f}W...=r.Y.....&....u....X..;..Zi.Z..6{.m.gn..u...l...K.j.....8.ZY..;..2..z_.\.e.t.....3.jx}i....Pt.;6.[`.3...%YF".*ty..7Y.)s..Uf..Rd.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:44:47, GPS-Data], baseline, precision 8, 189x343, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36471
                                                                                                                                                                                                                                    Entropy (8bit):7.9061542714719675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:cvU5gYWEJTTmQCG/16wws6kU8ao4FYm3fvM8eQ58QWn:cvUufaH1dXCoSPyYLy
                                                                                                                                                                                                                                    MD5:DCDC088E8F7FB04BBB9820F35B0FD2B0
                                                                                                                                                                                                                                    SHA1:2B16826763293304421CF7703A9EB493AD6A125F
                                                                                                                                                                                                                                    SHA-256:517619CA5C8D4DB6BC0133E6E7A493BEBFD3CC5AB8C13D0D5057A64C677BF8A0
                                                                                                                                                                                                                                    SHA-512:EE7B264B087FBBBC6A08BA3B4BC2A971CDBBC9E3FD01F696C70089D79F36E333541AD54E145C51A9BFE1599755D550FB8A3CB5EF4064100D83CCF3EA3B8DAAA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/25CBbTYf/12.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:44:47..............................................................W....2020:10:14 14:37:48.2020:10:14 14:37:48..........................................%.......0....2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66028
                                                                                                                                                                                                                                    Entropy (8bit):7.989023594967636
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:tsPSK/96XSDOrYWP35k+708YI2cnIPRfHgoRfibwF1RDU:tsPSK/9ZDOrYWPe+g92nIPWo93F1hU
                                                                                                                                                                                                                                    MD5:C23DAE3E070E228DF2ED82339EE840C5
                                                                                                                                                                                                                                    SHA1:BFDE37A99042BDE2EA9250C7AA45ABBEE9C1A92B
                                                                                                                                                                                                                                    SHA-256:12C6D0E1CFF5790EC9B3FF07EF347C01591F67C9F2B830A1F899E7281501A26C
                                                                                                                                                                                                                                    SHA-512:A644A37608662F79E6DBE7914D4EA12B92A1ED426585493E25B207D1800F94DAF379362E688D8A7C52AA302E6AC06BCE58CEAE1656520A93D2EF21275408F145
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....O....Jk6TgF_iCfE... ........*.CggKA2RyYxIBMQ0.j...............CggKA2RyYxIBMQp.........E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G...M..google/video-fileWA.google/video-file.T.k....s.....e........"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd. .S.k@............._....'........b.....N!............u1.......E......A.......~......Q........X.....a.......`.......q........X.C.u"a.........................)........=.....Bn..Q....AO..=.}v6..E.....'qccf.l3O'4......cn4...%..e..R~y^.pi.....G..u.M.Z)...uq.a.l...K..Oi...A..we.Cf....*..[..G.!.}T0.8....f3....<z.c.....A.em13.T..#&g..n..'l..C.|....G. .j....izt.Li..#c.9.........u.A`.D.......w.U..G..yZ....0.Q.xGIm.|..\..................................................................................3o..X...}p."V..kP..s.........zx.u.....=.&."..1]5.....?"Q.vU...z:3U...#.sD......Q.b...K...2...;S............Sp..0..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38384, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):38384
                                                                                                                                                                                                                                    Entropy (8bit):7.993871314529971
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:FQ+usUhhv0N8qSRCjPCyloYRNcIsTh38i8/3V93ut0f:FQlsUhtYLBl/nGpUvI0f
                                                                                                                                                                                                                                    MD5:A4D31128B633BC0B1CC1F18A34FB3851
                                                                                                                                                                                                                                    SHA1:6EE4C79372C3FD679706306EDE47E4B03CF53D60
                                                                                                                                                                                                                                    SHA-256:E8EEA96E29A7C0A72612AB85CA3229979666467A28349642C2176E7189A1A39C
                                                                                                                                                                                                                                    SHA-512:C129C0CB100FEEA6D00B739D1CDE2A7362B2F45F38DA3E4C949193F40E59ABC9C387ADA4BB230B00FD62E137409E18DEF7C1636E1CD463F8070106E8B7E21D48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0
                                                                                                                                                                                                                                    Preview:wOF2............................................?FFTM..`..B.......<..c.6.$..0..... ..A...?webf.[.:.B..v...H..6-...........~W..ha....c......&.1.m.. .Y.W.?..pTA...X..>..N;ih..F..B|..M..pA.+:....:.V..(.J^.gu\Bg.....M&.....H....F..bV....RmcUMQu&+.)p....pk..h..q....;.....Mx.x9.p...}..^.2Eg...f[....c..^..3...P.1.5...W.~.s..(.3..9..T*?.....}.?y....R2...~.....V<..7.Zi.B2.bQS".O......p.=06...`..K05C1.......E..,..I..4j..>Zg.|.d...;.!0...;.?O......:!....E ..M.*[....B...(..X&*....K5.{B...m.Ll._.B.j..]..F..>....m.......C4g.J6..l..%.(R4Z.%...Z. .#pP...m.=k.Q5.G{..?5...._...^.......@.3..E..=...... ..:...Tm...u.. .f2B....)*t.3...:.@...d.....gT...q...q...F.........s.Ry.2.9.?...f.np...R:..w.h.,........+......B....2...r..."c...g4YW....6.......Bx.l....Xb.%q...=ECY.G.......Qr......;{.!.w.........KX..:@.N.. .Z..L.....Q..~.H.uK .y.Oq.9._C>x....}.Xh..FV.%..H.[cR......H.......N.3mJ.-ep^.#.".B&f...t.~.p...(...%pUPQ.Fw.2;.;..-.>.{.a...s.Fz9.h.....D\..U......u..(#.....'..=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 129x123, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13776
                                                                                                                                                                                                                                    Entropy (8bit):7.935279413167776
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BsDmZcDzkTgb0f2cfGlNmGxKdu269U56T:BsKZB6ceNxx/2e
                                                                                                                                                                                                                                    MD5:5594FBA93FA048C23B78AB94585D2C06
                                                                                                                                                                                                                                    SHA1:13CE3970DFD6FF588FC50FB18CF09F5016D9DAF7
                                                                                                                                                                                                                                    SHA-256:682D7221D4009F85742BF6E94480A7C7B552E26CEC03F8BFF41E5406D48DD39F
                                                                                                                                                                                                                                    SHA-512:C0B64AF7EF8193C17F6691F28F94C5C2D10F8686C25F23CC24968093554A9B10C134329AB3E475F20783971E62E1B9FE3875030D0830D196B21F9AF33AF6B8F0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................{...."...........................................B..........................!..1.A.."Q2aq......#B...3R.$5DS....r.....................................B.........................!....1A."Qa#q.2Bb...CT....3S..$%&DR................?..?.G...O...l...,...#~q....D.....q....].....}.J..N.h[3.U.R........!.........SkJ..T..$(X..zk%..._$.OEO-L..wu...1........~X..^.....t.=m.x..Bc.eie.+.p.P......!<t..:*...J#...<............._.Z......B...?.d..;6..../..U.%.V..ARjM..PZ\p.-..Tv....ZA.._.....Gg..2t.!.........u.[.Q..A...8..Oo.l...v..Xi.T.Q......0...B..c.^@...<g.EOmu4.5.....[..T...4..S...J.d...e...id.,{N....Dt(.;......}..U...1...Pb<.,......r..[..EKRX.u..;R.'.S.:...>...S...^..Q.."ClKx\...ekJT..%.....jB..i..V1.....vN....k.ur....=..5V...%(3...d%....(....+.....*.....~.....z..+.....Ji..z..M..Cn.t....'.92..[..,=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65326)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):160392
                                                                                                                                                                                                                                    Entropy (8bit):5.078030630836827
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:kw7CIJ0T+r+ryEIA1pDEBi8yNcuSEIA1/uypq3SYiLENM6HN26R:H7VKGGq3SYiLENM6HN26R
                                                                                                                                                                                                                                    MD5:023B3876BB73AA541367FC40A193D2B7
                                                                                                                                                                                                                                    SHA1:8ED2D6350D23F857D92805737D0F97C675DE666B
                                                                                                                                                                                                                                    SHA-256:F77C0D1739B618EDC4A01CA3F6B2990B01A3009030AF49EE8CF68E83052DF194
                                                                                                                                                                                                                                    SHA-512:A1CF7E5D2B351F6E37FC544DF51C3AD859FC12DC631185875D1BE34B8DD8B6E7847B06D2E8E6DF5DC24DCA88631EA54A14FA175D4C7073EAB52BB0DE7BABEFF6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/css/bootstrap.min.css
                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 201x317, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39828
                                                                                                                                                                                                                                    Entropy (8bit):7.946320325971814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:eEAKBKThc/hZK1zjiLGt9K9mk4ELu8/r1GSJ3nptVDf8ZfIR6+Toj7:TlKFc/AniLG72zHLu9SBnptRf8fI+n
                                                                                                                                                                                                                                    MD5:C31FAF51ECA9F48BA0F13E89B1A2B0F5
                                                                                                                                                                                                                                    SHA1:7B9ACE6692EDC772F38090411CE6FA0F5551478C
                                                                                                                                                                                                                                    SHA-256:35CA82135E6856528A731694ECEAE705D032CAFDD247AE08241E1D6973FF991E
                                                                                                                                                                                                                                    SHA-512:F667E77CFF14EF64D954B4DC57B5D1ADB8CEF7C8008EFA559736F71DACB2C5ECB79D250D838DBBD314F1672FB6DCC33050E44E7E073E4130D231470A5FFA9634
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................=...."..........................................O..........................!..1.A."Q.2aq.#B....3R....$TU.....CSVWbr....%c..DX....................................@..........................!.1AQ."a..q..2B.....#R...$b..r.34C..............?..M.d5]..S...J.......?]......F....YN+..%HJ.}.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):131551
                                                                                                                                                                                                                                    Entropy (8bit):7.998131007306402
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:qX+X1C/O/LDSg4HNF5gnOfJlnFkqyO7xdoX+M:qX+PLDSg668FkdO7Lwv
                                                                                                                                                                                                                                    MD5:32118269A7FACC63A5C25A43FAAAB1ED
                                                                                                                                                                                                                                    SHA1:89D8AA05E91C4F5094F6E42F5B487061D234ED4E
                                                                                                                                                                                                                                    SHA-256:BF41CC444F3C6DC4076E19D3FAC1D7DA0CB893FE2FD643EF819DCE3AF721FFCE
                                                                                                                                                                                                                                    SHA-512:D2A6AA29BA0601AEFBE49AE4E2A3878504DAC409E54F4E4D48D80123820739CFD4305BF03DE5CDAE41988E6E7495EBAE801EA7B8C7BE8DE0C08D416D46B188CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....1....Jk6TgF_iCfE... .......0...j............p.........].>2{........~.........N....KF..M..D.h.5w.H.....!.f8.k..~.q.\.....\....p...I.E....@........#....=...#..r....@B..[Qz.`i.z~.H.P..U.............._..K.......<...f..1..%..e]...gg.aO,J.(..<%.w..&^u.B....JZ.......I..@......@`..5y.D0<.....<I..>LT...?.$..]Z......_ne.].A...v...W..H.;/0."...ev.....c/u../...Dy.....Ym.Z.v..../r.....u'f..qJ.3e....Y.y....8....i..m..D.....9(..M`.qH'j.W].U.Z..bJT>@.h.gb...^..!...*n0O../.($......C.>..3....8...4.@..-1.%^.."V...i.g...p..:DJ.\.y.P3..$.T..J..5nB..v:<kNQ.+.d....+\.k@...%....L.p..tu..kN..SR7...b...9.._.k../........4I....B..m.h.].............BF..,q..]jLe..9.....T0....Ym^.1...W.....X.T%s..zd`..e}.......,l.BP.'q....B....}.5D....R.$....Y._.........3.N..F.t.....[....n....wlrG.....R..T..N..A.5...:.X*F....H..q.&...'.|M."C.c...F.D<G...KiX.u.X..B.Q...D..kGD..03u..:....w......i.L.....$....wtd~4....g.N.n../T......@.I.w..]&B.y.f#G....4........pE<.3...c._,Z.K.c.X.`K...]..w
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x338, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14490
                                                                                                                                                                                                                                    Entropy (8bit):7.958210147287068
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vwGoILdC9UvQDt+DVC13AEHDuUmLujotjlaybq1VajQjWpK:YGmPDt+DVYAymsGQU0VajQjr
                                                                                                                                                                                                                                    MD5:2373EFF7F5EF14D5634C7224836EBADE
                                                                                                                                                                                                                                    SHA1:DAABE9DC0833F2C944CB58C2AAC9B4F833D1007A
                                                                                                                                                                                                                                    SHA-256:143DA222D4B562D65F063BC688A9341D7679F77275D7750906C3E47737C38833
                                                                                                                                                                                                                                    SHA-512:B7776E4DE8F85936F693E088F86F621CE4B264D89343100F885C646FDB5DB40BD5817914C13E345ECB2290A1325825C6C1341F661BA48189A45B320C6FD9927D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."...........................................................................B.mn...(...-b.r.sy...w.k^M8Du-...t...6.U..... .4.I.I.]X.^.;..1w._..{.0z........D.JKm,6}"...6....[L./.Q.[..ZU..t.1u...tg;bf..Zd$.e..3.F.J.Aj...V.iW.>..X[.g.e....m,.K.8u.6\z..K.w)Q.-.5....X4..F./t\..S..i.S.{.y...0L1.r.../H......}.....4..p..:I...W/>N.F:.".YH...9...`..h.&..C.4..&....%.TVh...v"...%......./.A....8:rt.&..L...`..t.mh..b..Nm8..gN9!..=.. .K.Vq......._FX.)<n.s]$:.m.K.....E.mQ*....E....7.V....8+.|.aG...$..k6..q]^7c...d.....b.T...1...{.7...O...t..j....y.....5.d.a..N{.o.y.6..}..V.K....+.........zv2.e..T....l-.j.\.....].J2.'.+.9.]]..M.i..U.k...2.,....6..p......YD*......-.......62..Jt7...P...\..W#..y............k.W.s.A........E...y.....q..H':...o<.......EY[...9....m?G|n.50.. A'7K....e.q....3h...V.8km.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):120870
                                                                                                                                                                                                                                    Entropy (8bit):5.4592250267352105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:LySP5rdK+K6OyOcYmu8vQlElYizTu7+R20Cys:eSRrdK+K6OyOcYmu8vQlElYizTu7+R2D
                                                                                                                                                                                                                                    MD5:AAC62919187AAB16D14CC55419A62AD9
                                                                                                                                                                                                                                    SHA1:25C33B306CBA697DE17CBEC7A5D54E79A76313DB
                                                                                                                                                                                                                                    SHA-256:5C25319126B099AA6ABE3772AE48B0FBECF54D5FE8400D1441D828370C65DB37
                                                                                                                                                                                                                                    SHA-512:26650E541B2300ABDB99C4CBA40BCF6E6715F5ACD85EBA74A5274648EB09730B2AC74145726489041C86EDF5BBBCC3686E19FA801A62CD87484CB4B8850489DD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.aha(a.D,b,c)},gsb=function(a){if(a instanceof g.wn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.wn;c.next=function(){for(;;){if(b>=a.length)return g.C1;if(b in a)return g.xn(a[b++]);b++}};.return c}throw Error("Not implemented");},hsb=function(a,b,c){if(g.Sa(a))g.lc(a,b,c);.else for(a=gsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},isb=function(a,b){var c=[];.hsb(b,function(d){try{var e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.mma(e)&&c.push(d)},a);.return c},jsb=function(a,b){isb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},ksb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 13:30:07, GPS-Data], baseline, precision 8, 204x338, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):44651
                                                                                                                                                                                                                                    Entropy (8bit):7.915058342175144
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:fIzYvWF3RZfrclksvn30A/J9Od7sr52ZLgwhiMnqbtKdTWXl5iRvwB4H:fKqKZjclpFJL52Z8DMqbtKlWXl0k4H
                                                                                                                                                                                                                                    MD5:B4A01F06025FD07465F4C70E85A32276
                                                                                                                                                                                                                                    SHA1:CFB62C6260D7B4864E4995707CD91C277C2B9586
                                                                                                                                                                                                                                    SHA-256:2CFD20283DB0AC324480EB5CCA3B58FC91BE2F855D939D47EF09C9A633B14A4E
                                                                                                                                                                                                                                    SHA-512:93E49F1507D61737AFDCD9C0568BDFC9E7DEF0E583BECDE9D3F8880734ACCAFA281D0EF9C92E2392E0526F3E0D55C0AA17B0350FE2BE0661AC397E1F15C945F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 13:30:07.............................................................R....2020:10:14 13:16:51.2020:10:14 13:16:51..................................................3....2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:25 10:30:21, GPS-Data], baseline, precision 8, 205x334, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):31094
                                                                                                                                                                                                                                    Entropy (8bit):7.915513697143184
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aSdXhCKgJ3Qh8zxAt8G7sx2plrFNJQRPFmuQmA4CBPnO2:aGXhCKgJgsAtf7CENFLQLf/A4CBPO2
                                                                                                                                                                                                                                    MD5:06164A5E7DC443BEC7FB8836C7B46205
                                                                                                                                                                                                                                    SHA1:7D189641322B286623BAC6407C31657726ED8F60
                                                                                                                                                                                                                                    SHA-256:EB054A3F5B58F75B7E2ED9088AE965DB57232AAFA35980911AF5D88A28235184
                                                                                                                                                                                                                                    SHA-512:35528EE404C8A0587D4960F921E936E2014B76940D42F8F41575B7EA4797350EF36F8B40B86F98CDD61BFCE5E15BA634A2C04ACDCDC70E888070F2AC17145547
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....~Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:25 10:30:21.............................................................N....2020:10:25 10:24:48.2020:10:25 10:24:48...........N..............#........E..............;...........S...........k.......................................................................0....2020:10:25.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C......................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 493x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):120459
                                                                                                                                                                                                                                    Entropy (8bit):7.983909501835345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Qy9Oi/emNSeIGzGH9hhFfUEfhu99GMYIRB7:Qy9Oi/emNS9GzU9hT/+cMYk
                                                                                                                                                                                                                                    MD5:8ABB04E02D2A173B6BC50A2996B9D5F1
                                                                                                                                                                                                                                    SHA1:4C11AD1D9829E29C6357748E86C241EA69B88240
                                                                                                                                                                                                                                    SHA-256:F177A0D8950A0B2B50581E17794FF587F7AE4C1524D69296CE0482222A5C6FAA
                                                                                                                                                                                                                                    SHA-512:0BCEF7CAD857B273C8C9FEEE2268160BE1D22B937C35A8C3AC9632295BE369D04F46B8C3EE7A100199283CC91F545B8C381406455056BA5C6149630D85E79C42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/2yrtgsRK/IMG-20211222-071835.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .......................................................................................sMs..R....t..0qM.E.ZO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):81805
                                                                                                                                                                                                                                    Entropy (8bit):7.898629917123542
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uNnNNn0QR9Q0V0nUHA0Pz5D/4SUdtOZUcvXQlcFEpZQRQB0D:grfQ0V0ncPFL2yvXQiEBWD
                                                                                                                                                                                                                                    MD5:C890D2D8FABF64205BD762858235F7AB
                                                                                                                                                                                                                                    SHA1:DE805D94DF0985D9500905318002589A3C5C3706
                                                                                                                                                                                                                                    SHA-256:E83FBCFC8112158D8A8AFD66ACEBBBAD99D942217ECAD0C0975C2F4E4DB7A216
                                                                                                                                                                                                                                    SHA-512:C970ABD6F173A29CB9D30AC27270BBF337785EED3D0EF152C99C3E7724328C3455CF7B4943B2110DD9D4BAC0DEB02772FDD6632C6A8769B2D5C09E0BB0F2492F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/img/dm/5000.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:27:01.............0231.......................$...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..SAc.l....O..L....Aq.......=.....g...WC.7{.....5.j..n...>VFK....F..j{.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:11:13 10:36:12, GPS-Data, width=0], baseline, precision 8, 233x345, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):71090
                                                                                                                                                                                                                                    Entropy (8bit):7.964011110299632
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:MV6d06j1Qsdpqv0gH/9uTJ4/88RPmjSMFI/mJ5:KW7j1yv0gH/9uto7uj9FRJ5
                                                                                                                                                                                                                                    MD5:373429187851E808386569195D205F39
                                                                                                                                                                                                                                    SHA1:C5BAFB63E19DAC26DC1022E392145A31A24FF53F
                                                                                                                                                                                                                                    SHA-256:B32E5ECDF802D2B19AB9753E42213146931B2A1969D876FBD3500598E54A7E0B
                                                                                                                                                                                                                                    SHA-512:59E851B6C0EE2E65C9C14BCD00A2A98AECF05BEE5849DE3114AAE4EEECC14C2EDD228BB6EE43975EAFAA482223E61059F30752B310BA5CF3F6C70C27FDFB76DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....7Exif..MM.*.............................Y.i.........j.............2.........V.%..............2020:11:13 10:36:12.......................444.............................2020:11:13 10:36:12.2020:11:13 10:36:12..........................................$............2020:11:13....2..............2020:11:13 10:36:12.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1603
                                                                                                                                                                                                                                    Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 13:30:07, GPS-Data], baseline, precision 8, 204x338, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):44651
                                                                                                                                                                                                                                    Entropy (8bit):7.915058342175144
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:fIzYvWF3RZfrclksvn30A/J9Od7sr52ZLgwhiMnqbtKdTWXl5iRvwB4H:fKqKZjclpFJL52Z8DMqbtKlWXl0k4H
                                                                                                                                                                                                                                    MD5:B4A01F06025FD07465F4C70E85A32276
                                                                                                                                                                                                                                    SHA1:CFB62C6260D7B4864E4995707CD91C277C2B9586
                                                                                                                                                                                                                                    SHA-256:2CFD20283DB0AC324480EB5CCA3B58FC91BE2F855D939D47EF09C9A633B14A4E
                                                                                                                                                                                                                                    SHA-512:93E49F1507D61737AFDCD9C0568BDFC9E7DEF0E583BECDE9D3F8880734ACCAFA281D0EF9C92E2392E0526F3E0D55C0AA17B0350FE2BE0661AC397E1F15C945F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/9Xgt33hw/1.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 13:30:07.............................................................R....2020:10:14 13:16:51.2020:10:14 13:16:51..................................................3....2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:45:50, GPS-Data], baseline, precision 8, 191x310, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32183
                                                                                                                                                                                                                                    Entropy (8bit):7.918483263930124
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:/8VL7LJ6H3cHF0SSWweeOVUNoQ6K1f/FwqGJz/tbU:/898MHFIRFu61f/QO
                                                                                                                                                                                                                                    MD5:532DE4EBBD562AB3608324F1EA71C9FC
                                                                                                                                                                                                                                    SHA1:07D647D6D682277CAB99464C62084A83864FCFD2
                                                                                                                                                                                                                                    SHA-256:8C713E3F2EEC756FE2BE399B64A26FEE2CE9699C09907AB84E011D760E187F9B
                                                                                                                                                                                                                                    SHA-512:05FF0099B905A842DB94A34D62E56D39AFB6422B5ED0FD0D55B79EE77017F4A6702F3695B9F0113D1C15C6673A95176F76C5C00F642F20689C584DDB0E6586EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/c4K70Dx9/4.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:45:50..............................................................6....2020:10:14 14:38:01.2020:10:14 14:38:01..........................................&............2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 208x336, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):83305
                                                                                                                                                                                                                                    Entropy (8bit):7.9703908015755385
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:pjqL70NiSDGyj2PIX7ybA8G1zBDvJRAdTpNgXHkIqyIb2a4aGeJpjqkLZEr9P:pjFnqPIX7zF11tKxr7ycMaGeJpmkLZIZ
                                                                                                                                                                                                                                    MD5:F42415AA51283F8556C4D3682802E4AB
                                                                                                                                                                                                                                    SHA1:18E99D8F5AC756876A26A96FC800680555EB7B8A
                                                                                                                                                                                                                                    SHA-256:03F93970AB1710A1ABCA976673B7195C7601FE2E253132ED8D45B97DC94FD626
                                                                                                                                                                                                                                    SHA-512:4C22D37A0FDA4D3C6F9077DEB9D9EFC24AF1C2022668F32EEC4EC66EF4C2FB18E018E441325146885D5C3693B2545E04798501AB9B404C4494FADD75B93E7279
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..................................................................................................................................................Adobe.d...........P.....................................................................................................!.1.."A.#2Qaq..B..$3...%R...Cb.&.rs...........................!1A.."Qa.2q..#B.....R...3br..$.%C....4S....&cs..5D...............?...>.J.>..h.b.,.e2....H}(..\qI***?.Z2......R.Q.....8.]yo(.|?.O...a.....U,....q...A...P.o........P}...C.6R.t;.P<o..T.5$*4..J...l`.b...4.L........A..c....}K}.'}..;...4....Jd.o....}...?..V...Lq..4..uoCE...\.b...D.....$.=.Ei...WR.:.m.....>..[.)..e|.t..#.t[..a..z,kdo"+.....K.nZ.JG...t.d..{.>.IMF.....y.)Dy.1..5U...}...:O.E"..7....)i...R$.5.+M....v.H...N....u..1....B.o...e7.3&...Z.T..&..S..:.q..>K~>..K.<...S.J.....`..t0.....AQ.....|&\2...h.....-..[F.s.n.{2].q...>...GOO.........z.X..Do.-...)..jYsrHl..r;...u9.xi.GL..?,Ff.....t....q....2...4..FA...FE1..S5...B....1|$+..n>.A..Hx..:~
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 129x123, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13776
                                                                                                                                                                                                                                    Entropy (8bit):7.935279413167776
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BsDmZcDzkTgb0f2cfGlNmGxKdu269U56T:BsKZB6ceNxx/2e
                                                                                                                                                                                                                                    MD5:5594FBA93FA048C23B78AB94585D2C06
                                                                                                                                                                                                                                    SHA1:13CE3970DFD6FF588FC50FB18CF09F5016D9DAF7
                                                                                                                                                                                                                                    SHA-256:682D7221D4009F85742BF6E94480A7C7B552E26CEC03F8BFF41E5406D48DD39F
                                                                                                                                                                                                                                    SHA-512:C0B64AF7EF8193C17F6691F28F94C5C2D10F8686C25F23CC24968093554A9B10C134329AB3E475F20783971E62E1B9FE3875030D0830D196B21F9AF33AF6B8F0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/XvWDZMX7/10.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................{...."...........................................B..........................!..1.A.."Q2aq......#B...3R.$5DS....r.....................................B.........................!....1A."Qa#q.2Bb...CT....3S..$%&DR................?..?.G...O...l...,...#~q....D.....q....].....}.J..N.h[3.U.R........!.........SkJ..T..$(X..zk%..._$.OEO-L..wu...1........~X..^.....t.=m.x..Bc.eie.+.p.P......!<t..:*...J#...<............._.Z......B...?.d..;6..../..U.%.V..ARjM..PZ\p.-..Tv....ZA.._.....Gg..2t.!.........u.[.Q..A...8..Oo.l...v..Xi.T.Q......0...B..c.^@...<g.EOmu4.5.....[..T...4..S...J.d...e...id.,{N....Dt(.;......}..U...1...Pb<.,......r..[..EKRX.u..;R.'.S.:...>...S...^..Q.."ClKx\...ekJT..%.....jB..i..V1.....vN....k.ur....=..5V...%(3...d%....(....+.....*.....~.....z..+.....Ji..z..M..Cn.t....'.92..[..,=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 210x338, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14591
                                                                                                                                                                                                                                    Entropy (8bit):7.961482940542948
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/8hPDmLZIkqQK5UdQRfcLrxxyUB9pUHtjgA8nAi:/8xDmLSPBfcLrZB90W
                                                                                                                                                                                                                                    MD5:FA6F89590FA29D956B348EAB35C10E32
                                                                                                                                                                                                                                    SHA1:594D0B64F1390DD8DE4A069EA9743814969D3AA5
                                                                                                                                                                                                                                    SHA-256:DF18C8AF2CB52FD9D34BEDB9D77021D16311C6B53F17A61E99F9446FA0DE5813
                                                                                                                                                                                                                                    SHA-512:B7C9FD680FE70A99544D3601AB077384062502A8A2DABD17DDCD89FDB821B2F58950A62AC10FADDDAB940C167E6046924D8720E2E422EC7E0647AC0CFC4989DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......R...."..........0..............................................................u.$+..b@&..Qm1.h.e....|9.3......E'M...G...1.A.D.H$.!.L...........Ty.h_7SN....#Z..<.|....%.33T..Y...X..U..r.7.#wS...I.=....C..8}..b..c.ho...C...`.&d.*z<..RBb....g.[....3N6....|.A.s...y}....1X7.n5.\.93.........",.gV.>...Y.^MyF...1.&xn^.....YZ...k3f.h..N.57....(..Mc......+"4.....?,..br.....8v.R-..D..r.d.N}b.Mi.qH.2(..4%Z...Z..<.-.}:.gc....ub..S0R..._...|...2h.r.%...%.[.]..m6...X.....,.......".Y..Zf......|.e...tS"Z..]:..E.O2..8zsi..c..z&...L.z..kX..I.^....7.r..EP.....1.m..u.l.n..1.K'}.......O<.q.b.B..4.9.R+`.Ybj.7.s.....QF:#EX.6..:sh..u3.!j....4......94.s....j}'..N...VJ../f}W...=r.Y.....&....u....X..;..Zi.Z..6{.m.gn..u...l...K.j.....8.ZY..;..2..z_.\.e.t.....3.jx}i....Pt.;6.[`.3...%YF".*ty..7Y.)s..Uf..Rd.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 174x290, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):40359
                                                                                                                                                                                                                                    Entropy (8bit):7.9554048904469505
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:3SkuNHK7ko7w9Y6BO1hXmnFD9R2YZ+WW9VByk6lg5p/o+AHkIxTc42OXIlS:mNHHo70hO1h2FD3BBlg5p/GxdXIlS
                                                                                                                                                                                                                                    MD5:6245A1A49EB4D7E0F4DEB580EB86F15D
                                                                                                                                                                                                                                    SHA1:4EAEB38F3D1A6768C94DFB2EB76EF859A95A5C3D
                                                                                                                                                                                                                                    SHA-256:EB2FDFE52A90A16ACB6995F298FEC4ACFAB811250E561CCA4C1437B5556774BF
                                                                                                                                                                                                                                    SHA-512:A5B5374CDD3727C00AEC9AA99A5354958DD5FDAEF4958ADA5C8647533DD7EA4D53E28CBC85A4BDA66C52BA5F37E7570E9ACD191B31EA1B935E4EEDA6884D6940
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/fWV5RW5f/14.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................."...."...........................................F..........................!.1.."A..Qa.2q..#B.....$3R...b..%4Cs..cdt...................................A.........................!.1.."AQ.2aq...#B..r...$...b...34CRS..............?..ud[v.=..8.J.."D...s...P.I.s.s...K....n..^.i..h....5.pR.q.5.F.Q...WK.. K....AO..PR.....X.P......e ....JJ..1X....u*..._u....&.~[....Of.."...F.Iu..).%......6)8'z..U..;i.^.&..As.Z..-AsZ.ud.....d....Wv$.*.7.:+J.Z.a..&s..pV$.ps....1.'......z.g..-:.T.....R....5v...qc..../-.9I.! p5_._..._.ZC.u.j......{6.9.....Ay.W.0.0.`..ZP....p......'Q5W\.wP...w.V.^.Y.D...Sz....>*...[0.!e......N..8..^$...W.-@..^Vj.aQ..S-..>.A.;\f|.3!..l6....-.<...(H*....a>..j.]Ms5..)..y......OQ0.I..`p7.6.l..y.ECy...b.R.aF.. ..>w......0...:.'.[.......3K~. 3%.-...3..)...6....R.B..{.uM.e..T_..l-=M5u4%0.P).QCr..),
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 135x131, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12391
                                                                                                                                                                                                                                    Entropy (8bit):7.930054104848098
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:LqbFs8eiGPJGn9l47/zg2FMt3GtNXGX/pS/pqRwys4RWux1AtXWjUXQd+Ulq14W6:Lqhs8qJG9liKu9AsqC/4R91AlSUXQkBW
                                                                                                                                                                                                                                    MD5:BB3A6821A831388426333E7FF7C21B93
                                                                                                                                                                                                                                    SHA1:9B3ED817773E8A3CC88E7A7493855B0A68525444
                                                                                                                                                                                                                                    SHA-256:AFB9170B3C58FB81966BCF994426ADA17C689040546525719B51B527BF4BEE06
                                                                                                                                                                                                                                    SHA-512:1D1BD1B7E36F3129E3EAE5F1DA0C1630A2B600AE581B78348B4CD64EB35DC366FE2E1DBDDEF9E4885D4A5D1DB79F5486B28F2BF09A575AD7639016B1407DDA57
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/L8Lb649b/8.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................A..........................!..1.A."Q.q...#2a....BR...$34Cb........................................7.........................!..1."A.Q.#2a....3BRbq..ES..............?..~...E...0.....@.~..h.... ..by...@.....X*.d.....@..].H>.I..c.k.......t......".....om..oBD.V..L....Ie...Z.NfK0e$.i+.PTf.T...F.|=z...\._.;rM..][.m..oKRtf.e.[.C..@........U. ..E6.Zi........Q....pJv...*..'.4....0..z..R.F.h....hx....}.+....C+.........g...J...W.c9....O...r.N..7>.6....\G..z.BR....A.........R.[..o..Fv...S*.!..j.HLH...V...[K.......5..?..'%T..1..b...D.g:...9DP.<.{l.=...j....">...\......~.8#..@.H$'..;.H......B.......t..=..eQ..o[:.Gz..&\.)...[!e..-.1..$..iL...mISkRHV.3`z....:Bb...*...o..\t..F4.[s...}.....jEBjP]m.b..RP..i._..........a..\a.MqH.0P.@.R...i.D_.]Y..7......-.#.GN.EO.e.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):885163
                                                                                                                                                                                                                                    Entropy (8bit):7.995628844167156
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:24576:AwlN54eCA2m7uWu2zZY9aNfZmES6MgDSax9bAn:AwSsJHq9aNfagDSax9S
                                                                                                                                                                                                                                    MD5:13F1B194E6489174B190024FC94B3DD8
                                                                                                                                                                                                                                    SHA1:38ABC12510BAA337DD32EBC3050B98A410F4D0A2
                                                                                                                                                                                                                                    SHA-256:F1D753835FAD5EEE5F0D8D34CA7A03E8AD70C00AEABF7ED67D309460F8240165
                                                                                                                                                                                                                                    SHA-512:934BDA8E37B3B3943B05BBED9DB8275BDF8247D9E1A6B1E26D3D8CB8F4A264080F72E4720BFB33166E398DDB6A302A476DB6EC3EC41137FAD7C2825C7440522C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....1....Jk6TgF_iCfE... .......0..2j............p.6...l....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d..8.......,}.......................................................................................................................'......(S.......+.......................$.......................................<.......'......6................{.......................................................................................................(......2w...............................U...............................................................)....../................2...............U......................................................................................./.......................................i...............................*...............~......................................."......V{...............j...............1...............................................................=..............................(g....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27990
                                                                                                                                                                                                                                    Entropy (8bit):7.991020298890969
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:QWDbKC5XBQ1vrxovK2k4nIU4oYNsgfinhTRUnr+:XDTT+rxoC2k4nIC/K0hh
                                                                                                                                                                                                                                    MD5:A462F2CDC09CA45E606A1E4FB9643573
                                                                                                                                                                                                                                    SHA1:0D5DC1D6FBE965DF5FD666E8D89979EF7218F9AC
                                                                                                                                                                                                                                    SHA-256:FE937CEFD09A6A180EB326D37610DFB8CE1F788BCD5EC82DEF14ABC0CEB6A961
                                                                                                                                                                                                                                    SHA-512:BB6A1306D9FACB723D58E7D6A6CD075CAF50C42AEAB4CFD2D526A7D6F77FBB9EEFE5AC509961C4C7DDB9891D411F623452EDA6D42042F3435DFABD200AE0AC62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..y.$Gy..}"2......H...@7.,$!.%....^c....e....6.1k.^{.^{..ll..].ml...A.........4.....U........U.]..f...S......x"...S8.S8.S8..@N..~..fi.!..p$u.>&........X..C..E..=..F.".%.H...}.[e...KoP.....I....y...Q....Y...bBb f..T-..\....Q..X.a..>o+......O.N... ...,..}.,O..-...%N.]m...z%.8.L.X.Bp.....x..p.` R|..Y$.#..X.o..HR7....8.gIzG-]./..?%.{l.#n....1'?(8E .@..O..S...WZ.;[..2..4^QN...k]\e..2.j.....$...-.{.F.f...G.U/>.us.p.@.A6..ur..Mnt./Z.....Q...a8N6....4...&..B.W$Y~W..o.-?.[D.O.XOf."...'....=v.R...x.....9.H.Z.=..0....#.o&q...H...V._l.U3....B.Q..g..`....}.,.Hc....[...s}..t."..d..y.?....*Z..S...r!N,..i.SPT.,.....YI......P......P..0.......d.w....=..W.Y..d.N..v....../2......(8.g..:..4.o.`..ab..c&NE..q.D.1.'...LkFz.x..4..bA.X.@.`..X....&.h<..!.R.....Y......8...%....s...........Q...@....l.....|[...^....(.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):63592
                                                                                                                                                                                                                                    Entropy (8bit):7.855835857624551
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aXP1nUZ7TXP1nU2n5LC2zuLJfKqIrWbeLTsoZt3/SWox7MJPVQgtfyP31aQ193kR:atotX5EVKqFqt3/SZYPSqw3g0IB
                                                                                                                                                                                                                                    MD5:A5AD315A073E74E09B2D4D8294F15A94
                                                                                                                                                                                                                                    SHA1:57F386AA235168725DEDFAB8763BFBA9A9E77FE4
                                                                                                                                                                                                                                    SHA-256:32CF399C29DB81A1E0362FBD3A925AB217FEE31DE6A092C2396807A2ADE9A6CB
                                                                                                                                                                                                                                    SHA-512:D54A2F65AE83356660DEAE757737F1944A1E263413738F366D6745826F705085C6587041245915737F67128CBB29DD251BA3C91A8FFBEBC43D007FB38C0DFABC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:29:06.............0231.......................$...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P....@.h.|. W>.S.~}5..8...[k.0.5..\......:..gdab.L|[o..W:./.............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 48 kHz, Stereo
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4364
                                                                                                                                                                                                                                    Entropy (8bit):7.2536679694885144
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:qPrTsOKfgfyDII8fHZgrGJAhhW/7Qk4X4GO/nnfR:UATbr0JAhhI75
                                                                                                                                                                                                                                    MD5:F4E03882D4FB310098454903605C0083
                                                                                                                                                                                                                                    SHA1:ABF913469F6C4DD8670789BAC07D69B4815E4431
                                                                                                                                                                                                                                    SHA-256:7510E1443A74343942CED29DD7D8D7A8009346002A08B82AEDA0EF65C43DE649
                                                                                                                                                                                                                                    SHA-512:8C33B3CBCEF63FD3F7521378306DCF3872D9E8933B5C4158C692ABBBA04DB8771059E1F7395F78DC9E0F635C222E0770E04D1CBE6D106E65A43B24EB588C6BC6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/clicks.mp3:2f830522510443:0
                                                                                                                                                                                                                                    Preview:ID3.......TXXX.......major_brand.M4A .TXXX.......minor_version.512.TXXX.......compatible_brands.isomiso2.TSSE.......Lavf58.45.100...............................................Info......................EEEEEEEEEE]]]]]]]]]]tttttttttt................................................................Lavc58.91............$.5.........H/&...................................................................................................................................................................................................d.....i....... .....{Q.J.P....% .....p0.......?:Mxz.h...............C.~..`9`"...$7(..v....c.XX`..X............<.......>hT/......k-.s.b|....<-......c..........e.......c...).O.3...0.....b0.......`0.._9.<?0v.....+..[...>.Y.ks4..6y...K..?Jn.Q..F*......V.J.1.d,....Z..S.Z..@@. 28...#......M.W.{HcA.`...@............a....#R..'..0.3...................->.#Q...........Wk._.r...$.@c.....db..TQ.nc....JT....iq......b....<Lr........?...:.26...I.......C. ...D..m.T(NA.....sc-.j
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49086
                                                                                                                                                                                                                                    Entropy (8bit):7.978801478354426
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:h1pev5T8NmTwj9B8G6JY7jNHXuXS5g5j3xnpP/tSyUfgKEQNbZWZ:LghANdTLuYdHe+09nZ/tSlEYkZ
                                                                                                                                                                                                                                    MD5:35158EFD51EC01659504AAFF29F1A4B0
                                                                                                                                                                                                                                    SHA1:21C649A89A40647622190D784CF8BAAECB4E2E42
                                                                                                                                                                                                                                    SHA-256:B4873E38C82F561CAD607F0F090F7C9A4006C60C9EE023415C2FA420E949113B
                                                                                                                                                                                                                                    SHA-512:70128678C22DA297728531D2A82D3593DAC1207EB3AA45F6755F788E93E41FE2D3648616617145FB5943EDFAB2B963DBAE30ED38E50FA5B123668FD47D59A28B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............c.....sBIT.....O... .IDATx.<.i.e.U...w8...y....U..RI%Y.-Y.$.m.........C...t.d.4..)tH.. t....v.....l.$[S.T......x..}w...u....w..y...}.?....).eAr.ND@.# ........... ..........H@.p.;!!"."!.61I .............k..8..._.S...........i.|......,.yp.3..G.....;....-......}..B....B....ZG...E...P.x'.BFE.b+.k.V..u?g.T,....e...rN.M.~.g>.r. /........l. ..........M.Xk..I[...f..R..57.-x.B...L....o.r.\F.&.BU..X>~|..4..V{..K_.f........|0.........>.A'!8_..;.}.!.@.l.....L.H..../" ....HDB..;....... "!.#!..!..........9s.M..u..]..........-..MR...z...;/.f+.....SJ......o.~wm.@.|@...))dp3...".XJ..|....F.1V...c."T(..0..0R].}...B.@.....*r......?93.r.d.........QH...[K....Y+..."F.L..1....P..)i.%.b...F.d}...$.z+.......^wke..n.&..n.w.Stw.A..ff.u....c..v....A.......(.."eU.#..*.2..P.....P.G.^\.A@. ...W......".."#.........p...g&.`.u>..G...c....[..\.L......&.|...#.{.c....Um..R<...ii..t.....P....!...^....2T.12.K.qd.$..$.wL...! .T{.=1..Ze.a.(..?s...|.`h.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):70530
                                                                                                                                                                                                                                    Entropy (8bit):5.568975568640541
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:T9udJgaZy9T+9QPsrJIfDaeaCANxQ+y9MVDdlcdcNKa:T9OmUJMOvxO9MIc3
                                                                                                                                                                                                                                    MD5:C80EF8439F22D5377A2FDA0F3597E470
                                                                                                                                                                                                                                    SHA1:DFAEA39AD70BC48FA2F7209AFFF37E0FFD53640A
                                                                                                                                                                                                                                    SHA-256:0A90C178F337B21D4A722E152D87F52A51F2549BD9664D68C7AC2E1837AC20C7
                                                                                                                                                                                                                                    SHA-512:519EE556F68E350DF6E43C305A30357735C18D29AEB501C21D276F00A26E6E2BDF6A69C706ACE1546F73D6F45CA6C716369D9E431A60CE7DC93A39BBB5EBBB3F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var S2=function(a){a.publish("cardstatechange",a.El()&&a.Xp()?1:0)},T2=function(a,b){var c=g.Sa(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},Feb=function(a){var b=g.Om(a);.a=g.Rm(a);return new g.Cm(b.x,b.y,a.width,a.height)},Geb=function(a,b,c){var d=d===void 0?{}:d;.var e;return e=g.at(a,b,function(){g.bt(e);c.apply(a,arguments)},d)},W2=function(a){a=g.Wa(a);.delete U2[a];g.Sg(U2)&&V2&&V2.stop()},Ieb=function(){V2||(V2=new g.Ep(function(){Heb()},20));.var a=V2;a.isActive()||a.start()},Heb=function(){var a=g.Za();.g.Ig(U2,function(b){Jeb(b,a)});.g.Sg(U2)||Ieb()},X2=function(a,b,c,d){g.Rp.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},Jeb=function(a,b){b<a.startTime&&(a.end
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13578
                                                                                                                                                                                                                                    Entropy (8bit):7.949958561847025
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:v9ZTUr95Bo7som2LMSQEeBsvS5pqKRIqmnHtFq0qpcIloF6kRifnktHdTr6i3n:VSpdcMPVZ6qYYcgoFLL9n
                                                                                                                                                                                                                                    MD5:8D8317EEA9213928E3C0319CF237E8AB
                                                                                                                                                                                                                                    SHA1:34073433E542BFCAE6C627A09796828E6B2758F0
                                                                                                                                                                                                                                    SHA-256:5EEE23E2BA4C13B2A0D20266AA99D61D20F41725365760F63821CEAF836914B2
                                                                                                                                                                                                                                    SHA-512:E47B5D5F272A8D4F3FBF6BC7BD6C85ECAE1836199C2DC194B28F13A8471158FF2831D2030FE796128AD1BBE39F912E06A8E2150AC514B1FC898CCEA8EA82FFCE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................>...........................!..1"A..Q..#2aqB..3R....$%4r.......................................4.........................!...."1#AQ..$2B...aq.%R..............?....._...............I$*.9$.....K1...?......j....#....B(V...mF.>F.J._.z.<E.....u...8.........(..x.y$....'......|.yR..W...V`{........p......v....wWMm..b..g..k....KSO`1....5.M.....S.v7....T.H.Q....z.xf.hV.j.....<iz.O4FU...\zN..7X.(W...(.+uBI.$d&..K...F5..`......N.F.RC..P..._'..e@#]W.'...B@..@..3../..(..{./...1.......Y.,8$.....Y..U^K1.A$..H..7M..KU..^......N..hx..+.......*..PK..$..Yz.LH#... ...I...r..........:.r....Y.....9ew.T`>U...t.o....Wli.K6.R.&.+..A9..v.i.J.f.1..X.h5....{...z.......V.k..k....eR.{2....Z...G--...d.=..WUV.4k.AF.....W....[.(....\.Z.J.l..@...T...2.c.q.....ms/.6%.........u..k...`X
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 220x364, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):68698
                                                                                                                                                                                                                                    Entropy (8bit):7.956021055388979
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:t3psdcEM4VHYK8cXEzbmd2E3nzfGh2yIhQW/cprc1UzUa+L5:t3psI4SfYCadFnT/yIOqmcUIaI5
                                                                                                                                                                                                                                    MD5:B745490F3C55175C5C483E85534D1B48
                                                                                                                                                                                                                                    SHA1:FDB71E8FBA86301066DF1C12C42DCBF5F20E7E72
                                                                                                                                                                                                                                    SHA-256:5FE017D4910541CCE5CE86609C8A43928E49BA1D9BAA89CDFDB3580F1A987C74
                                                                                                                                                                                                                                    SHA-512:453DF0F2F334CA984B4771DF2C1E4A9A398440B02652AAE3E952B6849540CE0E24D86C2BF980777B0680EAEF1A89CADD6A2601300CD52078B1DE17E37B8486F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/9MJPFKwS/200.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................l...."...........................................M..........................!..1.."AQ..#2aB.$3Rq.C..%4b...DS....5r...&EFcd......................................K.......................!..1.A.."Q.2a..#q.$3B...R..%4Cb...r.......5Sc..D..............?.x....~.....;.C.iT.&.....3H..X..Z..Z....j...f%EM.1....C.p.[2...\..cQ...4..m.BB.P.....I.6..e.}.2.*_.f.YZ...{\3........t.%.....Q..,$..S.+R.Ay.F2..^O.=j...6..;H..m.f..9..LV..unT*.=........(u+.m........V+.o..S...J_q..`...N".......0........e...y..7.B.QR..(...`.<..]...gKcP.I..sW!wP..{,...LERr@_sc....pz.1.....Z.A..R./.....@N.23......,....RM*Cj.f..Gx..%.._`.(.n..~.....Sxvm.Z..5.R....).1..Y .J.r........W .).@...T.F....I.c?)..y.....#.z|..2.m...^....`...*Q....A3.{L.{..4.Y.H..Q......t.Fqo .....D..q...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 209x342, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28577
                                                                                                                                                                                                                                    Entropy (8bit):7.975916786031954
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:2gE5JJFFp6lwpNkSXbhRqg1CWjX4mRaJIWo1of:CJbklwpHhb1xEbmof
                                                                                                                                                                                                                                    MD5:9B04536E03BC4D1F9D46727092FE3627
                                                                                                                                                                                                                                    SHA1:7248F80AB27BEEFB4EAACBBCC6A49F5061BC657F
                                                                                                                                                                                                                                    SHA-256:1D441FBE2474AFBEFA006CB34E21D2930D877D8FE3F9D64AD2F3A4CF59970BB6
                                                                                                                                                                                                                                    SHA-512:7B56A2A82C53868B89855C3674C08B6A104CFC22FE2595A45C5B1B2B9A4A625E149BC14296736FCD8638E2C4900AA02C8B3FE83B02D3C8E6CFBAE5F044BDB38B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................V...."..........................................W...........................!1.."AQ..aq..2B..#R...$3br..%S.....CUs....EVWc.......&4T...................................;.........................!1.AQ."aq..#2......R.BS...$3CT.............?...u..e..%..%.HZ... 0R.[fk......%..9SiJv.....C!kZ.6...G.."l....G.;G...).P.....u(tN+.......@..Q. .h.$...5-....#..v.....0OJ......4W.u[v.%*Q..Ss.A.eY.9V.!........9[)T.4.......I!..|...J[......|.5W..G.......v9.pNX.)iBa.'.......G...%...'.y$..!G...k...].D..H~<.....1..g...]..<"1..........1..n.S...u...i..2..%[.)cj.....K.....O....s..Brt..a..|n:~.'.0.?K!.......4<?...4...R.`.~....A.m..ln.|..v..l.%'"..4.QJ..m....'S.{.3.n.....)QXm.Fi..S...j..cNg.a.5-.$E$........b..C......C...( C....c..f..R}.%...S......6$.}.1.N.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 920 x 530, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61722
                                                                                                                                                                                                                                    Entropy (8bit):7.984149618939579
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:96rV0qMXIlaynWGePVhrUYvX2598DkKSVmcE0j:0RbIgkPVbvXCKDN7m
                                                                                                                                                                                                                                    MD5:7B5BFDDB70AFD427CAEE4BA067CD5CA0
                                                                                                                                                                                                                                    SHA1:0FBA113B543259ABC7A49724689C4D90C343EC4F
                                                                                                                                                                                                                                    SHA-256:3F545CA15143BD0305BB403FF637DE1D64463BF512A4B90423DFECD2BC8F9F0A
                                                                                                                                                                                                                                    SHA-512:283276DE41D1D19023EDDAAAE40B00D4D35A30021C9C9B34A90583ED329F9F6842BE54FDB2D90940FF01776FF406EEF48C838FB7D086A0B19AFF70D88DCC04AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......PLTE......).....5..>..H ..............#4..+...&>J!6A.1E.,7-FP.....#...J%.....-.*>...c;.@V.7M...5[q...+Uf.lB......V&...."G_H^n.../N[.........tG...U2.}O..Ae|.......^.m.T.{......@q.?......j.".iX..Co..M'._20b...vATb..?JW.....Z{.Vl|...^}..].....,ao.>,K{.pz.............s@....uY.......~.{.s....q....L'(,;(,......v.a.... L}...RH...m...[.....K67...w....t}.P.......hG6.............).....(.....U..6U....oTb.pi...&w.[..M.qz.. .IDATx..MkbI..#....JD.n....n... ...Q.\...a..4..k..:.y...f&.s..H.Ot..O.S..].>......zG'@....B...EL(...P(bB.P.B....B...."&...P(.1.P.B......b.'P...t....P(.1.P.B...."&..EL(.1..(.1.P(bB....B...EL(...P(.>.B?.EL(.1.P(bB....B...EL(...P(b..P(bB.P.B...."&...P(.1.._ZL......N.B...."&...P(.1.P.B...."&..."&..EL(.1.P(bB....B.....'P.G...."&..EL(.1.P(bB....B...EL:..EL(...P(bB.P.B...."&..K.I.@.....P(bB.P.B...."&...P(.1.P...P.B...."&..EL(.1.P(bB.P....H.1[J...h..w.+....UN...f..........*u..z.~.`o......^.}/=..D
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 362x598, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):51844
                                                                                                                                                                                                                                    Entropy (8bit):7.971213317125107
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:BShq3RtmecXevFD73PfKE1KzsL4CDVufF8H/:8hqbmeFxyE1KzsLjLH/
                                                                                                                                                                                                                                    MD5:A86FA502E62E4A7FC91B0DED1A3B459D
                                                                                                                                                                                                                                    SHA1:68B12832DBAC6261BCD09219EC4A2273E46DCEC5
                                                                                                                                                                                                                                    SHA-256:7EFC42B33ADFD41C2EFD4410EE6201C7F247DB3DE38C5E88CB39B31380138C5C
                                                                                                                                                                                                                                    SHA-512:F6E364980257963BC7B17A12447A3E015D22E5E0099FD207F18089E91A3B37FE30BBBB8B1664A7D42089113A0B888B1193B543B9D9D55C5EF60B7B4ADA946BBA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/pV3ChN6b/1200.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................V.j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M.c..>1.M{...P..A...n..h..}+..^?.d..,G....B..W5.Ms....Tq.zU...r=.-..0./.J.....p=.u{D...w.n..TOb.9.3]Bi..\..q.d.[. ..X.U.JX6...\...|.n..q...^.u.>..^{.KJh.-p...#.Z)....Y..s...S.N{...Ci..4....~.jeM...=L#nO.*?.<.}+.[..qR4.(...to..).9.d.=....[...-U....9lWo$qY...iT.....N*K}"Br85.....AN{T.:G<.6e.....}...|'...U7./L.V....v.!.......3..W........Ko...,.2.M...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13450
                                                                                                                                                                                                                                    Entropy (8bit):7.943157643018868
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BvYS+c+Pcrat58pY3It837AuOyJRMi1AITl:OSH+Pqowt837lXxAIB
                                                                                                                                                                                                                                    MD5:03FBC8778283488963348D71BA33AB99
                                                                                                                                                                                                                                    SHA1:80D6477DA12B1B9B8D09575FF7C8394D41597E49
                                                                                                                                                                                                                                    SHA-256:2B854587778D5CE1D42ED233DD11650558B6D915A8B01BBDFB7919291818CF58
                                                                                                                                                                                                                                    SHA-512:77BC03C6ABE5E83ACBA88ADA733FD5F62366ED34101276A4CA50D8ADA98E4161D27D6D9C21534FCBD9FF81703D355556DAAB088CB4087E7B1ADAF66FEA230E52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/Pfz8dWhs/b4.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:25:58.....................O...................2020:04:23 19:25:58.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":20,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:25:58.....JFIF.............C....................................................................C............................................................................".........................................E..........................!1A.."Qa.q....2t...#4B..5Rd...$%CSbr.3...........................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14447
                                                                                                                                                                                                                                    Entropy (8bit):7.943733070559922
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:9+bpFpxo+MErLJ0k8Z9si2dK5aWM/BCX7JvHR:cvxFK9s73AX7Jvx
                                                                                                                                                                                                                                    MD5:35023263B4FF5B43C1D1FDAD678BDD1C
                                                                                                                                                                                                                                    SHA1:CADCE7CC4AFAFAF059E4E038B9C46D9B1F2F926D
                                                                                                                                                                                                                                    SHA-256:5C1FD1EA08A8E23EF1B440F57248152B8548179FB1C3C64F45BA8D4B737346AB
                                                                                                                                                                                                                                    SHA-512:B285DFAAD03A0F788605E2643C7EC5AC14EB3BB26F742B6C253D21BCA59D73CB25471F78CDE2045CB127BD8C3DD1C205DC6DEAA995DD8A6C0534FED94F5BB68B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/prZ9kHkX/b2.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:21:15.....................O...................2020:04:23 19:21:15.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":16,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:21:15.....JFIF.............C....................................................................C............................................................................".........................................H.........................!..1.AQa.."q..#2Bt....$r.%&36Rbd...CS..4..5.......................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 209x338, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15216
                                                                                                                                                                                                                                    Entropy (8bit):7.961632446680205
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:oUduMd0hQXB2uh/CGsaaH5TwdL1AchbJw4:ocdFXBJh/CGsaAwd17e4
                                                                                                                                                                                                                                    MD5:94B8125FB9D43A2A57D55D8C10499ED5
                                                                                                                                                                                                                                    SHA1:21BFE323DFC0E3D725C7EBAEC23C3DD0E8C53962
                                                                                                                                                                                                                                    SHA-256:F465E55C128CCAE5B35EA4FB3FB0AA3672716B324AF28D4853CFA1F86B0F8FB4
                                                                                                                                                                                                                                    SHA-512:A995B33776F8ADD77BF538ED818804B47BE7388D15DA7126E919EB8D9428292EB096D21B782310A3ADFB271F7EBD9B375675BD34F77C0FDE91B80EFDC86200B8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."..............................................................................V.E.K.K.(3r"...3hR..I...u.......RDM....^.v......:......p.1....zq.3.<.u9...i.q......7.)=..Y.kR...5.mm7_L...G..(.'..3eP.*..$V.......hS..\~.3.......F...am....9.v.s.....,.A.....iw.=U..X.w..?k....h">:2.S.{.i...]Zv......JS:.E.4..gw.<.\.y...z.R....c...k..o....u.t&..cUP9.MgW...04..T..B|...C0.<$...1tB....A..z.U.....Sg1\Gm.9..NgL.STe.X.a...RU9...7...Q.....V.!...J....E..@.......d.j.w...m/.a....."c...F.......t....:....;..NZ...G........M".Wyw.Bx.,.^.HQX...s..6.l.g@...a...!...`.xJ..Sm .j...W.....Yr..Qhy..X.*X.=..E.[..:.!.....$..P..[.M.....<....F.......8... .J..$[. uu...q4....pA.A.C.Z.U5..$...F..cc.......M@XJ'C...9..../...@..u....e...N.,......F.....1.J.I....6...1...`[.F>...O..].....t...SH......]...z.A....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9684
                                                                                                                                                                                                                                    Entropy (8bit):7.9172031849561675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:9YsYbr1/10iKnMPkB7qj1wYCdBiQPwn2xZLZMpiAfhPKV2gtT:9YspiKnSm7tYpQo6JisOIT
                                                                                                                                                                                                                                    MD5:2A3A74B18A2111D832BE70E2CBE477D9
                                                                                                                                                                                                                                    SHA1:B722480FA02A931CC49304740423B2CBC1B24F0E
                                                                                                                                                                                                                                    SHA-256:DC869B202AAD4FD35CE231786159BBCB979582C6BC1AFB7126CBBF885F6172D1
                                                                                                                                                                                                                                    SHA-512:F2E6B9BB0EFB10074EEF83E855E81C141CE1EDF9861F783C88F564F34E1BC6F60ACB52016011E24298A506F0C65FF944DBB2874A4A1DA3FBC25D715D5A53D87A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:11:18.....................O...................2020:04:23 19:11:18.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":18,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:11:18.....JFIF.............C....................................................................C............................................................................".........................................T.........................!.1A.."Qa..#qt...23BCRs.....$5DSbcr.....&4d...%'6TU...............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 204x338, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):78700
                                                                                                                                                                                                                                    Entropy (8bit):7.961380580784338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:obn3c4UDsASQZiXymuotz3iQlBo5vDBm3WwMNgqqzy:oj1UI9KgzhlBQVm3WxgqqG
                                                                                                                                                                                                                                    MD5:BB0D2324852A75596459207141B8E7CF
                                                                                                                                                                                                                                    SHA1:66E73FFAD47E43C4B94D8051B3D526629218D3DE
                                                                                                                                                                                                                                    SHA-256:2A8BF990DF2CAED939E832D38E44F8F3A916A537CBC6118AF0E1CFB2B92778BF
                                                                                                                                                                                                                                    SHA-512:C252080EC6302BEE2BF5A19AB9066171DF39AAB5982FD1A555E8EF748D6C5BBBD155808551B39CF743172A1E6940E5A0BA71ADB35CC7F1EB73A119FDE1D7D596
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/NMzyncHg/2new.jpg
                                                                                                                                                                                                                                    Preview:..................................................................................................................................................Adobe.d...........R......................................................................................................!1."A.Q.#2aq...$B...%3R..4Cb...cr.S............................!1A.."Qa.2q..B......#R..3br..$.C.......4Sc..D%s...............?...%>."....S..YK,..lG..)..m...!.O..lg...*:P.....b....Z...Y*$.......D.....q..M6.....Wf.Yq.AQ?|q].3.m..gio86........L`.$8......G.....n0.].U..cz.:..a.b4[y.An3hp....]*I.23.x...l....|.....De,.U............k.M.Xb..u..L....Ou..CAH[G.......^.7..V......JS.U...-..4...U>..u.t...1...Y..d...WC5'..8UNx72.=.<.V...%..8...+.]AYzi.R4........z.8.s.ul...aD?......B..{.'.Z....5..8.=.R.~.<kRC 6..ll..>\}1..j.y...'.I.N2...|``....|..8...p.W<.='.`.B*M..V.V.[Xr*...qe;N.;m'.q..k^..B..F....q.C`...;.G.@.D...+.U@...:.R...*N.....`.?~.:....S:hc. ..c..(...V...$s.......@...|..ex$....<..<B..}1.u.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2454954
                                                                                                                                                                                                                                    Entropy (8bit):5.605729478670924
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:aMOty4VLRFBGqKnTdTN7QOgC/ZFMjay1bD0Vk3i1KVpPC:BOty41BGqKVN0Or/ZFMZ1byoK
                                                                                                                                                                                                                                    MD5:F9693E44CC44E1444C4331497FDCBFB1
                                                                                                                                                                                                                                    SHA1:69965B3D1EB80D4065698412B52580ADEC076D80
                                                                                                                                                                                                                                    SHA-256:00FEDAA1B65D0E52CF6CA8FC225C04A4F8B4029DB97625862D3E2DC52E4E1753
                                                                                                                                                                                                                                    SHA-512:97D01C62BEB0FEB085699ABEB35C8C0AAF43C9D3C23286577AD6F66985BC03A8FC0801A3E1CFA40B696F1D398053337A13068A73DCE60EE656E5C1198DA8857D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:11:24 10:53:01, GPS-Data, width=0], baseline, precision 8, 210x340, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61208
                                                                                                                                                                                                                                    Entropy (8bit):7.936180944213845
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:TTuWrc1ZxLNdpp1OdcSXk8N7JscA6QVApOUkN7UhbXUttL:el1jLNdpp8XRzwxIhbq
                                                                                                                                                                                                                                    MD5:EECAF94C68AD3584BF6F97FA51EDED62
                                                                                                                                                                                                                                    SHA1:68DFCCB981DEBD9049389513CFE9329C2935288A
                                                                                                                                                                                                                                    SHA-256:A7D3B144118EF37798E98E6F2455AED1117122DD6642F22A4BA8E5FD3676F2DF
                                                                                                                                                                                                                                    SHA-512:23EBA9B16FE7A3624D0FA8241233C974EC664542AE3463D3EE7A7C6C7FF6A920834A3B35B1D63B08DCE7084755AC5BE257573D5C5EE215AFE92CE113F38FD768
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/L5gqKbtj/z.jpg
                                                                                                                                                                                                                                    Preview:.....7Exif..MM.*.............................T.i.........j.............2.........V.%..............2020:11:24 10:53:01.......................354.............................2020:11:24 10:53:01.2020:11:24 10:53:01..........................................5............2020:11:24....2..............2020:11:24 10:53:01.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):69616
                                                                                                                                                                                                                                    Entropy (8bit):7.874004850398089
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:3r1qr1lw596EruC4gJvtSWRCgsVgr5eIq6lRQF1GJQW:3r4rUNruCnJvIWRxsqAvf1O
                                                                                                                                                                                                                                    MD5:71FDFC59AC4B79CD315F750E2F4D6DBD
                                                                                                                                                                                                                                    SHA1:12D5C30C5832D81D20F71575A480B696441B6BA8
                                                                                                                                                                                                                                    SHA-256:A3F8BF6E347121460E5AABB4779BFB7F0F7E32166C414A1458E20EC6BC8761AC
                                                                                                                                                                                                                                    SHA-512:8207BC7EA831BB2D67C1A29B259D0E1162A8AEF4A18EED44EB94A4340E81057C7634E6CB12609E11A6F85552201F3B71CFD4AF692574BCAB4039E45B6460ECB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/76WVnjPz/1500.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:27:50.............0231.......................$...........................................r...........z.(.................................@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........i...(.P..".S.^..l6../..7za...oG...F.*w.l..&.Xd..hm.... e).{.m.@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 209x341, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):31448
                                                                                                                                                                                                                                    Entropy (8bit):7.969405717637072
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:1IpJhHWMvnJSvLA2GXngoApM8fkpyX95vNV+Wb1HMaQ0y:1EJWTyXngoejGytTV3lMak
                                                                                                                                                                                                                                    MD5:4DD15578778C26796C89EA7A256E84EF
                                                                                                                                                                                                                                    SHA1:049E0D298CF462CBDCD46C5E9CE34EA9CD7A5539
                                                                                                                                                                                                                                    SHA-256:ADBB8033CCA1168ADBA26C3C658C7916C00FDA3D1301B47DFCBAC11A9E4B482E
                                                                                                                                                                                                                                    SHA-512:2FEDE90D4C8091C103D5F0983873934EF7D2C9F796123168F9E2F242DCADA6CD91361599B91D19CD7623BA04745467BE89EB4F712E59C17DEDC32D67A89ADBDD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/4Nr6dznJ/600.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................U...."..........................................R............................!1.AQ.."aq.2B..#R...b...$3CSTr....4c.....&DUV.......................................<.........................!1..AQq."a...2.....#R.Bb..$3.Sr..............?.v..g.......R.VGs....;{i.v.2<D#8IP.W.-..X{K..*.:.)-.OU+.5.].g....n...\*.!.9Q......]....p.#(.)R..$..p....^^..z.-M..%.AP...:..{J....4.bs.9..S.'I.r...ra.....S.........M..3&.f.e.mo.'...dy...1#..0:^.4,._.:%Q..e.k..K..%-.*$...&.i..}o..+<..r.M..>.\.M..i.......m..8G_.y......J...-."..($c.EY#.:..H.7A.<~..l.."x.U..._.1Q....$`t...R.R.I._.Y.....qX.B<..S'.........4.s........\.y...g.~.I...*=.._=z&.<L....W.....p.....f...R..3..c.....N.......!.....O_1.-.t.3.!jN>}.>z..E...{I.vV....f>.m....<..F.v.;..B.r.......v.....e[w.;.p."....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9192
                                                                                                                                                                                                                                    Entropy (8bit):7.706878703202569
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kYNMtKwZuQRs5GfFMuOjFyDttKjPoO0aSYMQX7dxK1n:kYNg7ZlR9oFES8O0aSYMQXPK1n
                                                                                                                                                                                                                                    MD5:D165B7DE7A0F5E69513CB36E4374C16E
                                                                                                                                                                                                                                    SHA1:7C010707B666E3747121F1B76579D1EA58D2C144
                                                                                                                                                                                                                                    SHA-256:C55A72FDEB9D153FC6207E1D42A8C990E3915C24C7230C30118A569E6FF3BD67
                                                                                                                                                                                                                                    SHA-512:1A1A73E35A670820313B05A4974553A2D6C7D1C9B92C51ED069266339EADA3554ADDBD7A547644639B340235940674D3DC8A2B3183A62A32EB182B5BF656584F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 210x343, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):60209
                                                                                                                                                                                                                                    Entropy (8bit):7.954396959976459
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:HrwiY6mHE4Z90JZUTSgUbfYdyVq1YuvYFyHdo:HrwX6yE4IZUWNSWq1Yh3
                                                                                                                                                                                                                                    MD5:22ADB4648A8B545A5E075CB6AAB676F0
                                                                                                                                                                                                                                    SHA1:4B5C2A874EF8C076F2F81268D2EE0BD575BAA4FF
                                                                                                                                                                                                                                    SHA-256:5642A8068F1676AFCC70C38D91BC7AE77538694F8C93C497A2548020733A6AF2
                                                                                                                                                                                                                                    SHA-512:FF9CDC0F56B5FA4911C0944D88D612FA421724F9176645E65958FB060A400A054477ABFBA32A155798D189D33F699B793F5020E953CA09A93A62FC0919393AF4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/43vbjmfX/500.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................W...."...........................................N..........................!..1.A."Qa..2q.#.$B..3CR....%4Tb....5EdDScert.......................................A........................!..1.A."Qa.2..#Bq....Rb...$3r4S....CDc............?.+.n.Q\...U5..2V....TP...Y.)..p0y.Y...l.*.l.P.%KzXN.2T...=..c..K.C.aH...j,....Y.Hm.......I......{.*..v..4.:.o].+.T.!........R....(J.Rp.A...w.uj.l..^..Fg..h+U..V4.pv..PI'.....c&......H...y.#......f.....Km..^..z.!.$..#.8.....'M....U.m,S..)J.5YJ....f.....s.Yf..rs.....qJXf\.).U..M....N0=...l_...k/..v$2C..K.R. .....X8P...,l....a{.U...?..&....$.q.<u.....U...0S..8..<.y'.. g...N.....A.%2...<.. ....c.Olz'..vM<..m.j#...~0..8...>.S.~..o*u....9&...p>.T...!.H._.....N.(aC...A...@.Q.....e..>.)[kHRs.}..d.o..W..A..V..We+.).....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 204x338, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):78700
                                                                                                                                                                                                                                    Entropy (8bit):7.961380580784338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:obn3c4UDsASQZiXymuotz3iQlBo5vDBm3WwMNgqqzy:oj1UI9KgzhlBQVm3WxgqqG
                                                                                                                                                                                                                                    MD5:BB0D2324852A75596459207141B8E7CF
                                                                                                                                                                                                                                    SHA1:66E73FFAD47E43C4B94D8051B3D526629218D3DE
                                                                                                                                                                                                                                    SHA-256:2A8BF990DF2CAED939E832D38E44F8F3A916A537CBC6118AF0E1CFB2B92778BF
                                                                                                                                                                                                                                    SHA-512:C252080EC6302BEE2BF5A19AB9066171DF39AAB5982FD1A555E8EF748D6C5BBBD155808551B39CF743172A1E6940E5A0BA71ADB35CC7F1EB73A119FDE1D7D596
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..................................................................................................................................................Adobe.d...........R......................................................................................................!1."A.Q.#2aq...$B...%3R..4Cb...cr.S............................!1A.."Qa.2q..B......#R..3br..$.C.......4Sc..D%s...............?...%>."....S..YK,..lG..)..m...!.O..lg...*:P.....b....Z...Y*$.......D.....q..M6.....Wf.Yq.AQ?|q].3.m..gio86........L`.$8......G.....n0.].U..cz.:..a.b4[y.An3hp....]*I.23.x...l....|.....De,.U............k.M.Xb..u..L....Ou..CAH[G.......^.7..V......JS.U...-..4...U>..u.t...1...Y..d...WC5'..8UNx72.=.<.V...%..8...+.]AYzi.R4........z.8.s.ul...aD?......B..{.'.Z....5..8.=.R.~.<kRC 6..ll..>\}1..j.y...'.I.N2...|``....|..8...p.W<.='.`.B*M..V.V.[Xr*...qe;N.;m'.q..k^..B..F....q.C`...;.G.@.D...+.U@...:.R...*N.....`.?~.:....S:hc. ..c..(...V...$s.......@...|..ex$....<..<B..}1.u.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 127x125, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13882
                                                                                                                                                                                                                                    Entropy (8bit):7.941178311355511
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xgrgYpFrYZ2RwakMlxZOjC5+zTZntkDOtep7jJ/:xgUYpg2RWG0T/26ep7jJ/
                                                                                                                                                                                                                                    MD5:C3F23C759474B52B605376EFBC3358CA
                                                                                                                                                                                                                                    SHA1:8AA3921A9D9996AA58400F7789C1B3A8D6BEF993
                                                                                                                                                                                                                                    SHA-256:BBFC84C4FBF2B869A000A32099492C9978C23D3A80695805C2C9FC8678B256D5
                                                                                                                                                                                                                                    SHA-512:95324D18349B9ED9B509ABE31278CE062A71FB8BF0D345C4BB983A46B5D871BB2B527C8EF46AA5E56A93B86F5CB8124482E5D7D93E22C8569623AAF3BC62FCB6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................}...."...........................................>..........................!..1.A."Q..2aq.#B....3R..$...%4.....................................0.........................!...1"A..Qa#2q.3B..R.............?..?......}:..M.......`{.~u....<q...F1.y...NGR.....U.A.-...VS...e........)jb:...$..?/8..GJU$.UUW..,..v......7.o.@.'..B....U.@U.tI,X..$.....6....iQ#9.'?.....P..q..........bvW..-.B.Ut.Pi.....Qv.."*.R.h[ ......G.z./..^.+.KcI5U..Ji.,....x.[...V.C.!X./.....{q-.5...PWt..j....>R...UV.7.....ER....Eq...J..#.6.(a...D{.F..5.VZ).7ci....G....]vq.o-i.s......q..q..6..._..wFu..)J *.!IJ....D..>.....+...gt..]Ri0.......p....E.+.B.KI...S.A+BB|..$g.g.1.If..5.@]].=g.[S...]..T('~<...z;.....Io....._)?G...........'..$.@..H.~|..y.a..........wy.....#...=\...i.s.E..e....7.>T9RQj.<j+R.R..56.?ja.|.b..e_..G~.;...hp.;..8...T.|MD.l.|
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:44:34, GPS-Data], baseline, precision 8, 188x308, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):33463
                                                                                                                                                                                                                                    Entropy (8bit):7.919829103967487
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:yx7g50YP7i0XGGiPFQJf5fWUe1gq0wJA9bk5IAWP:yNg1PRWRFQh5fbq0wJIbk5Ip
                                                                                                                                                                                                                                    MD5:C27DB983A51A794B36DA8C05B5666E63
                                                                                                                                                                                                                                    SHA1:6A5D9710651B38C7DE3F130D10537BCA214955F3
                                                                                                                                                                                                                                    SHA-256:C625EAB36994864EE26E6C57DDEDE1B5A3B3BF7FDAC31B2160DE1BB6FA91A68A
                                                                                                                                                                                                                                    SHA-512:52B6E5DF64AC9042CC66A07C0BF7A175DC8B4D855FB28425838605E8095C3A7138A4F629149158703080EAA942EF588828A03DBBBA4030DD053ABBD0BEB32528
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/vZrVZkpz/13.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:44:34..............................................................4....2020:10:14 14:37:48.2020:10:14 14:37:48..........................................%.......0....2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 137x130, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12408
                                                                                                                                                                                                                                    Entropy (8bit):7.934823265132714
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:3gi0X+vez1Ca+TvEPrrxMrAKDigSLFW9kT0n0SOjmgrFUFDYLlsTzr5j4BPl1E6z:30yvyrurAK2gEAn0XygroDYizR4bZz
                                                                                                                                                                                                                                    MD5:89DD611DC90E68C564DD9A332A461C40
                                                                                                                                                                                                                                    SHA1:6FA24FA9061CB2A6F0B5424854E4DE35600AE2F5
                                                                                                                                                                                                                                    SHA-256:1E714F2533CA0E0913503199304BC6CE466EC054705866C2AE340FE596AD4D05
                                                                                                                                                                                                                                    SHA-512:9ACA5F1ACA41CA9E37B44FB6290AE8BE98A5E21C746F101D5C66231945CA65D68402A286FF7BB7C44B87C92403870A7896670267CEA6EC644E67AAF0D4285FAA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/8PFY9BqD/2.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................<..........................!..."1a.AQ...q2....B.....#3Rb..$.................................:.........................!.1.."AQ.a....2Bq....#$R..34CSb............?........I..'..U...H+.'.$...'...~........2x.<......s.nO.....?j....z.....}5.l...?1..".....oQ.g....oJ.UK.Y...V.`)C......BJ..XNNA.'W...C......U.w-B.}.sm...A..(....n;.FR..JN...+.q..{....c.z......5Lq!.p.~.w...D.%..G".F.d...."wp>.G8...gx~..o.............p..F,...>.0..=B.d......~z....g...^D.r.g[[/..C.6.B..........UMT.%-D.H..jiR...2.,.H..q..4...Q...O.gn.a.&.3.....v...y......:<?...Y-.o=v\4.v,.......;..:./.m..$.....*....J.........5.e.;.....Wm..[..!i....-..;H.2...-.......l..`.......:...h...R....2G.....KAK<.6..F..~J.,....6.."r..0O......q...m...unN.].N.X.....;.N../T..jJ..%.%..\..R.....9V...eP.9...'.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 210x343, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60209
                                                                                                                                                                                                                                    Entropy (8bit):7.954396959976459
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:HrwiY6mHE4Z90JZUTSgUbfYdyVq1YuvYFyHdo:HrwX6yE4IZUWNSWq1Yh3
                                                                                                                                                                                                                                    MD5:22ADB4648A8B545A5E075CB6AAB676F0
                                                                                                                                                                                                                                    SHA1:4B5C2A874EF8C076F2F81268D2EE0BD575BAA4FF
                                                                                                                                                                                                                                    SHA-256:5642A8068F1676AFCC70C38D91BC7AE77538694F8C93C497A2548020733A6AF2
                                                                                                                                                                                                                                    SHA-512:FF9CDC0F56B5FA4911C0944D88D612FA421724F9176645E65958FB060A400A054477ABFBA32A155798D189D33F699B793F5020E953CA09A93A62FC0919393AF4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................W...."...........................................N..........................!..1.A."Qa..2q.#.$B..3CR....%4Tb....5EdDScert.......................................A........................!..1.A."Qa.2..#Bq....Rb...$3r4S....CDc............?.+.n.Q\...U5..2V....TP...Y.)..p0y.Y...l.*.l.P.%KzXN.2T...=..c..K.C.aH...j,....Y.Hm.......I......{.*..v..4.:.o].+.T.!........R....(J.Rp.A...w.uj.l..^..Fg..h+U..V4.pv..PI'.....c&......H...y.#......f.....Km..^..z.!.$..#.8.....'M....U.m,S..)J.5YJ....f.....s.Yf..rs.....qJXf\.).U..M....N0=...l_...k/..v$2C..K.R. .....X8P...,l....a{.U...?..&....$.q.<u.....U...0S..8..<.y'.. g...N.....A.%2...<.. ....c.Olz'..vM<..m.j#...~0..8...>.S.~..o*u....9&...p>.T...!.H._.....N.(aC...A...@.Q.....e..>.)[kHRs.}..d.o..W..A..V..We+.).....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):34082
                                                                                                                                                                                                                                    Entropy (8bit):5.373661856670082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Y8iJ0xaxTJeJuirOIM31msfQ2+llcO23ok96UANdgRLcCqKh:Y8/KkM31hB3Yop
                                                                                                                                                                                                                                    MD5:E3FEA4CC9F01F53CDD10A38DAD49076B
                                                                                                                                                                                                                                    SHA1:929B394F612A85A37D01E36C6730FBE51FFC44BE
                                                                                                                                                                                                                                    SHA-256:1721D75611F2BE486F0C9E4CE2753FE97753161E4306814A03DB28C2637BA671
                                                                                                                                                                                                                                    SHA-512:E98EF427E622EDC8B3B45E90C27A1AF2393D7E4BC5CF8AAD78B4D01E8F3D2687AD58DFB18D642523CBB3E812BA7B3587DF4F30CE03B4C445151F9BBAF8A51556
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Qp(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.nh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.HQ&&(b.lengthText?(e=b.lengthText||null,f=b.vy||null):b.lengthSeconds&&(e=g.iz(b.lengthSeconds),f=g.iz(b.lengthSeconds,!0)));var h=!!d;d=h&&g.FQ(d).type==="RD";var l=b instanceof g.HQ?b.isLivePlayback:null,m=b instanceof g.HQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.XE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Pl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.St};b instanceof g.GQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8489
                                                                                                                                                                                                                                    Entropy (8bit):4.830070516081967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:BZ1UYlhDJN4tcPkeSzfS4waUnSvssHaALu570eHBHmBHUU1sXd:9kIdH2Hy
                                                                                                                                                                                                                                    MD5:61F2EE16D575B3E5956E85BB643E3D26
                                                                                                                                                                                                                                    SHA1:A982539F6BCEEDB058F89F3ACD73C83E319B75E7
                                                                                                                                                                                                                                    SHA-256:8B98EF372B1B2BFEF90E7A64C002EE784CC1E78883465BE940654E5830E082A6
                                                                                                                                                                                                                                    SHA-512:D1235C4EA4AC91948F43E53FDC85B721E0225E96754941ABFAEA96D370B1A0FD4D1B155F243A016102241340BCCF5E71630776D714047B58000AD0FC6DFED066
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/css/imryu.css
                                                                                                                                                                                                                                    Preview:@import url(https://fonts.googleapis.com/css2?family=Teko&display=swap);....#bg {.. width: 100%;.. height: 100%;.. display: block;.. margin: auto;.. position: fixed;.. top: 0;.. left: 0;.. right: 0;.. bottom: 0;.. background: url(https://i.pinimg.com/736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg) no-repeat fixed center;.. background-size: cover;..}.....ryucodex {.. font-family: Teko, sans-serif; .. width: 100%;.. height: 100%;.. display: block;.. margin: auto;.. position: absolute;.. top: 0;.. left: 0;.. right: 0;.. bottom: 0;.. z-index: 1;..}.....navbar { .. padding: 10px 0px 5px 5px;.. display: block;.. margin: auto;....}...navbar .logoLeft {...width:40px;...margin-right:5px;.. border-radius:5px;.. margin-top: -20px;..}...text-header {...color:#ffffff;...font-size:0.9em;.. position: relative;.. display: inline-block;.. margin-left: 5px;..}.....logoRight {.. width: 75px;.. display:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 162x264, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35468
                                                                                                                                                                                                                                    Entropy (8bit):7.969209285910953
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:qkum8zVn/c2qVfVzyYeOkas0lptOlVsHLYHVpzFTm57GR6eJYLOvinF9:xumen/cBN4Yka9tQVFH7zmGUTZ
                                                                                                                                                                                                                                    MD5:744244CE3BBD43339BA140931DBC3D23
                                                                                                                                                                                                                                    SHA1:F18E0EBCE726510D62625AE623D41CF6939DED23
                                                                                                                                                                                                                                    SHA-256:0FE8559B9F975F12CB52855573BB1BE42657C643FB1A45C64BADB639600A6D28
                                                                                                                                                                                                                                    SHA-512:98471AC314C300612BA96C2ADB789AB3D85E6001CA1A037B96226AB89335C6E9803AD7CADB2EC4C5687F1936F8F043F611C6A780ED787825EA88216F412D6C7C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................@..........................!..1."A.Q..#2a.q.B..$3..%R..C..4b.....................................F.......................!..1.A.Qa."q...2....#Bb...$3R...4Cr.&5DS.................?..zo....py.wl....;......dh,.I.`.2.. ...#.J......V.7X.W.e...1.,_..B...1&Z{-3K.'pu....:.#..u....&....r..z.3..q....Y...G.L...h.=...s.....Iy.%..l.R...n......W..}..v.hk.G.~...K...{xJ.m.y..*@._..D.r..+t.nQ..].tE..*/.:.w...*P...ZCI...$.........7.O...Q..:..$X.o.X.v.J.*<5.4.Dr.F.Q...;pN.p..Z.[...mV<FH.e...g*^]..A...:>.|C....Fj..B.b0.....%.&Ab..H....P.*....F.w..3_.g9.U..r.?(l..0.i.,.....1...u.Pt.zY.?....]%..k.].....k.xJRB)... ..$.~....B._.Wp.......:.e!>..*..:....q.~.*.......k.. ...N).....$....|z.=...W.WJx..mp.rG'..........k...Ui.z.%P.c.y....^..n..1|.5...<.3.kGjS\..X.).R..j.J....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 721x1280, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):187280
                                                                                                                                                                                                                                    Entropy (8bit):7.993485703870971
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:v2V0/wrERA3gEDlpHMFe5vTN+W13StbsVPKEoGEZ5Pg:Oy/d6gEDWCitbs0yk54
                                                                                                                                                                                                                                    MD5:30F3FC22B2F79494D3EEEB8221B95F90
                                                                                                                                                                                                                                    SHA1:31301FDE42B9117852744CF3950E9B6C8BCB4380
                                                                                                                                                                                                                                    SHA-256:2830F696062C9A48416F5D8A334F1E5B61CF6D5AB5A86F71B0F31E5724C5F96B
                                                                                                                                                                                                                                    SHA-512:FF16DEE2C14F40FB6C3674B28BA96DD7C15A7DB43DB1DDC335CA4E9DCFF753D19BAB2FB915FD0B24DA6F9A32FF8D2A052B0CD57247185F23C7ADF1136C628982
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.pinimg.com/736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................................................................g.....z'i..i..1..GO...D..X...OD...Lq.1;ttmh.....KE.....zE.n*....;.....^A.^0.[.........=.tu......8D[.._..ZN._..Z....&'i.-..8i..........v.5.o.....Dw..+1..Oq...Gw...D....D.m...v$.X......c..y..-S.T5J....&.!...[."W2......W.6k...Cx..........g..t..3.Dwm.=.tp...wO..kc[M.G_...\.6.VA...=....L.A...::......h.....":.z.:.8.....R<....R.6....+....J.....>c.TT...b8l.U..>.~.."..T..G.....Y.9.......".twv..P'.0....q%.`I..i5..........i....[..;S.e`...6@......]..-,H..^Z........+.(t'....z.rp!v3..y$S...B..".gegg....t.15.h.S.3.:..7'..S..N......Q...\l...R...>..#.......zcn..mj....k..^..=...wm6..y..OM..o...`.x..1e~..h.Hj....K-.'..,.......b..9..)..,.y.l.....H.....,.*t\.m..a{W.....M......5IMPJ..M{..'.1.....7...u<
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 212x342, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30415
                                                                                                                                                                                                                                    Entropy (8bit):7.967215326375614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Xt7PUoJFatlbvDU+ckTVX36x1MFR+QfQ/Mw67gdQwlPZ5xdk57KW/sU2s1D/Ff15:O7ttvnHRXHFRJwig1ZYb0ITFfme
                                                                                                                                                                                                                                    MD5:A0FE1BBBA3C59FC9442F914B3441BFF0
                                                                                                                                                                                                                                    SHA1:DED6564DAA4A036F2BD0E6B18E29901A772B1C5E
                                                                                                                                                                                                                                    SHA-256:6DAC9E32D28399FBE2F171EC97E9DACB2ECE0982E16B1AFAC0D401F655950D33
                                                                                                                                                                                                                                    SHA-512:E61D0803E2E7E55345CF75DB77566EAAA908D683F23350860586FF0159433C261CC2A5FB128EE9CFF5F30891D2B4883247A9F2029F42DDA0EE0CF2F5B931C305
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................V...."..........................................M............................!1..AQ"aq.2...#BR..3br....$.......%CS....4s.ct..................................>.........................!1.AQ."aq...2...R....#br.$B...3.4..............?..|=xY.^.E\..i.....;........}..6 DCH..:j... l}#...>..NQ..ED.J..c^...2c ..P..%}O.$1..`G,(....#.i!..)...*."4`...m.4...l....#...T.6_.8.N:|.....=.*2!...\.A./2.$...~.S.zt..p.HA(..s..........t.z.I..m........%j.'....cZl.fP.SL...X.u.p6..Y~BHy..U.)N(...'K...1Mk.*.....z@y......-)).....B...."..9di.O.jL.6....~. %i?"4..q.....P-.;)$|..=m."h..y._0...o...:.[......)0...2..@..w..C)....>c.MF..Z...U...Gi..0.5.'-.9!I'............TpG.J.......O.B.=d..........:R....._% ..S.6}...ox5.E.zp.^...O.......QI.A......u,.*M.0<..@.(89..R...."..V..p..QY...G
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2591
                                                                                                                                                                                                                                    Entropy (8bit):4.642505898234509
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:NIuBrHygoyoR6yYr1oyoRdyfdaoyoREyygpXoyoRCpByEdewo4JnoLhoSOoSVoc6:NH0yqyJjyE4ybZMvL+KNCwatKtL
                                                                                                                                                                                                                                    MD5:8E543D2EB89C1B0DFA0AB2E9999A8BF0
                                                                                                                                                                                                                                    SHA1:3AB8691BEB6AAABD3D8673F8B04280BF808AA8DE
                                                                                                                                                                                                                                    SHA-256:58D992A48CBF10612FD8F2FA112D612B22F86CB5FA64278CEED17EFE171A1027
                                                                                                                                                                                                                                    SHA-512:26634E117B0EE75067D0A88E998CF22F5D31755E4AA9F3A3B908751A280FB1E1ACFB4C6559227B5C1A4578182748AE6AA34C9293D4FB79F8AC3916CF38D9024A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/js/imryu.js
                                                                                                                                                                                                                                    Preview:$(document).ready(function() {.. var myClick = new Audio();.. myClick.src = 'static/clicks.mp3';.... $("#epic").show();.. $("#showEpic").addClass("is-active");.... $("#showEpic").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");.. $(".skins").hide();.... $("#showEpic").addClass("is-active");.. $("#epic").show();.. }); .... $("#showKof").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");.. $(".skins").hide();.... $("#showKof").addClass("is-active");.. $("#kof").show();.. }); .... $("#showDm").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");.. $(".skins").hide();.... $("#showDm").addClass("is-active");.. $("#dm").show();.. }); .... $("#showBorders").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6020
                                                                                                                                                                                                                                    Entropy (8bit):7.956630517166611
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:9Mr0BEnyxW3WYvr5sqGGScWS3JQnHeGNApUgG4FN1/YkVJYqCzlsp9UnOZaSuHRp:9w0BEnCWWWGaGn+GT58XNuqUl1HRCCJP
                                                                                                                                                                                                                                    MD5:58B6628701CE6BE68924206A19FC0621
                                                                                                                                                                                                                                    SHA1:F8F78EB41FEA990B82C2B83376D09C78BA11745F
                                                                                                                                                                                                                                    SHA-256:35775642F61D3C8332302CA629B60880E103373016A05A323D9F8A23F4DCEE74
                                                                                                                                                                                                                                    SHA-512:6553B2F44897767CC782EED0EE4CA75C1DE6513A7B28E951008AF613B78AD950E9B7A09F84FA23777CB564A720AD562FA141AE5714E7BD797829029C4DEBDA76
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://play-lh.googleusercontent.com/cjPkGAKbSrS50oIK8XX7ibwVAwFN3JjNClw63Oiww-6yVOSu-3Hkme32DTSEpEpz834=s48-rw
                                                                                                                                                                                                                                    Preview:RIFF|...WEBPVP8X......../../..VP8L4...//...M(h.....#.......F.*@D...TO`....fc./.C<D/..Cm#I.bb./.E.D...Al#IN$...c........p.......\....& 3....0.d3.._..+.y..l.m.o..a..1..Jgw.k..m......1^..*V.j.O.m.m.x.V."M.H.Yf.....x...m3$I...y"2R..vWcl.k.m.m.m.......TDP.......I.v..j......m.m.m..w......ag.4.G...?..h."x..Q.....at..T..`a.....=..,7..'.P)..4.&i.`..=(.....H....n.w...L. ......!..0KeI.....h.L$...TV[A.<..).T.....T.1.bB.....2.->{l..b..uy..h.Am...4|G.....d@..Gg.EP...u.....qS.s.A.....6...0.>8.E^.r+QU.VvL...1..O...%. t....)Xd.-....=.s..&..>.P.1.2.9......4........T.a....d..7JO......C.O....|.0n8E....N*...0..@..4...9..X...U..sk.f...$.G...iG.!...sD.|...-.Z.V.....l*t4..z...%...=..h%..q..Y....V.Jr2Rs..l2.........*...(......T...5...I.+......E(.....H#:.N.{...];.x...*....@.m5......d..6..0.l.`.$sJ.p.#....6q+.p.......!.a...(..*.m..]..R.doL.3=E..l!..M....`.E.*1QYE......[....7..G....+L...O..0.Si..M..4U.i....6E35...9.. ...Y...?..j..z.l.._.,..E.......p5ea..#J.........w:.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):63592
                                                                                                                                                                                                                                    Entropy (8bit):7.855835857624551
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aXP1nUZ7TXP1nU2n5LC2zuLJfKqIrWbeLTsoZt3/SWox7MJPVQgtfyP31aQ193kR:atotX5EVKqFqt3/SZYPSqw3g0IB
                                                                                                                                                                                                                                    MD5:A5AD315A073E74E09B2D4D8294F15A94
                                                                                                                                                                                                                                    SHA1:57F386AA235168725DEDFAB8763BFBA9A9E77FE4
                                                                                                                                                                                                                                    SHA-256:32CF399C29DB81A1E0362FBD3A925AB217FEE31DE6A092C2396807A2ADE9A6CB
                                                                                                                                                                                                                                    SHA-512:D54A2F65AE83356660DEAE757737F1944A1E263413738F366D6745826F705085C6587041245915737F67128CBB29DD251BA3C91A8FFBEBC43D007FB38C0DFABC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/5tpp66Zn/500.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:29:06.............0231.......................$...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P....@.h.|. W>.S.~}5..8...[k.0.5..\......:..gdab.L|[o..W:./.............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1155
                                                                                                                                                                                                                                    Entropy (8bit):5.465090770708904
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:lPyOY7a0yLljyOY7a0okHRVc+u/ryOY7a0e6wy96DGSSf7:kOEaBLsOEaEHRVc+uGOEal6N0oD
                                                                                                                                                                                                                                    MD5:0636B55F29175F15D2D3FE6A4E88AE8D
                                                                                                                                                                                                                                    SHA1:BD792FCCA280B89A30429F25034A1D38522D1C44
                                                                                                                                                                                                                                    SHA-256:2B4A081814A94AC5A3B98E1462E8449A3E84F6EA0694D194C1934CB2E27ABFA5
                                                                                                                                                                                                                                    SHA-512:467CE3BB504341AF2F2D1373A3D87F26CBE06131E4CD74176180D1374D40CE7DFF394C2450EB868BECEB81905526CDD971426A902A86324648C7BBBAA360DFC2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Teko&display=swap
                                                                                                                                                                                                                                    Preview:/* devanagari */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S01zO0vg.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S71zO0vg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S11zM.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 213x339, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):25517
                                                                                                                                                                                                                                    Entropy (8bit):7.96604034198071
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:XyDC7lh4bqm0QT4g7qAQL1Dwc2Io9Dc0QDpoYY+g0i54b3X19xX3SnrEs+mTUHl:CY4bZMNVwc2IqUXY70i54rTViEzmg
                                                                                                                                                                                                                                    MD5:E2C730F93F204CA71AFABB6AF4464F5A
                                                                                                                                                                                                                                    SHA1:49698017D03449CC24E6865A9D5DD54FB706B2C8
                                                                                                                                                                                                                                    SHA-256:EA7CE0B353030A6F57554C9B0724ED41427230CD9B241A40A5B1D89D0646BA7C
                                                                                                                                                                                                                                    SHA-512:C84485BC4B3DE1575F3878AFB66596A89C2AE807E3D6977BEB138E048462B71CC05193F1D4C8222176BA3AC94DD8740A220F5B8AAE586526C6174EA646330D6D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/mkkYcjQr/900.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................S...."..........................................M..........................!.1..AQ"aq..2....#B.$3Rb....Cr....4s..%&(5St......................................7.......................!..1.A"Qa..2q.......#B.3..4Cb.............?./..O........r4w.:...O).\a..`..$WJ.wTm.=..>.6<X.$..W...j.}.Z.&..9.3e(6.#!n,..8...Yx....U.T..C.....t....w.b..si...E.{.5A..}US.r....Zn....;..c..MBxK..g.......3O...F.2j..Z/.>.n..*I8.(......MkDE......+.)u...\...KM.F..[?..N....#tY+..1.z...e..._.....a..I...!C....r;...&.....Y/(z|U..%........5}....s..uXn.)7x....N$..[:..b.................X.c.+.e.)A>X.9.]a....,.".S)..HJ2..........JG...R.LM-...".oIq...,.}...P.$.F.....5..._......}.>..*[.,.N..(.G7-D[K....c.2.....5.....z..D..........`(....=wp.K*q...(+.4........Z..p( ...3[..MN..%g.......yYzj....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):49086
                                                                                                                                                                                                                                    Entropy (8bit):7.978801478354426
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:h1pev5T8NmTwj9B8G6JY7jNHXuXS5g5j3xnpP/tSyUfgKEQNbZWZ:LghANdTLuYdHe+09nZ/tSlEYkZ
                                                                                                                                                                                                                                    MD5:35158EFD51EC01659504AAFF29F1A4B0
                                                                                                                                                                                                                                    SHA1:21C649A89A40647622190D784CF8BAAECB4E2E42
                                                                                                                                                                                                                                    SHA-256:B4873E38C82F561CAD607F0F090F7C9A4006C60C9EE023415C2FA420E949113B
                                                                                                                                                                                                                                    SHA-512:70128678C22DA297728531D2A82D3593DAC1207EB3AA45F6755F788E93E41FE2D3648616617145FB5943EDFAB2B963DBAE30ED38E50FA5B123668FD47D59A28B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.ytimg.com/an/qmld-BIYME2i_ooRTo1EOg/featured_channel.jpg?v=64ad0db6
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............c.....sBIT.....O... .IDATx.<.i.e.U...w8...y....U..RI%Y.-Y.$.m.........C...t.d.4..)tH.. t....v.....l.$[S.T......x..}w...u....w..y...}.?....).eAr.ND@.# ........... ..........H@.p.;!!"."!.61I .............k..8..._.S...........i.|......,.yp.3..G.....;....-......}..B....B....ZG...E...P.x'.BFE.b+.k.V..u?g.T,....e...rN.M.~.g>.r. /........l. ..........M.Xk..I[...f..R..57.-x.B...L....o.r.\F.&.BU..X>~|..4..V{..K_.f........|0.........>.A'!8_..;.}.!.@.l.....L.H..../" ....HDB..;....... "!.#!..!..........9s.M..u..]..........-..MR...z...;/.f+.....SJ......o.~wm.@.|@...))dp3...".XJ..|....F.1V...c."T(..0..0R].}...B.@.....*r......?93.r.d.........QH...[K....Y+..."F.L..1....P..)i.%.b...F.d}...$.z+.......^wke..n.&..n.w.Stw.A..ff.u....c..v....A.......(.."eU.#..*.2..P.....P.G.^\.A@. ...W......".."#.........p...g&.`.u>..G...c....[..\.L......&.|...#.{.c....Um..R<...ii..t.....P....!...^....2T.12.K.qd.$..$.wL...! .T{.=1..Ze.a.(..?s...|.`h.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):63898
                                                                                                                                                                                                                                    Entropy (8bit):7.861352770774832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:6SuBzSuBck4oZvBTbW3/MYTWNuNNUS2fplJvm:7QxWPM0wuNeSKNvm
                                                                                                                                                                                                                                    MD5:2F3A912FB5A0576B7884466A499D546A
                                                                                                                                                                                                                                    SHA1:C5F08EEEE75A0D0EBFD8F887F7B43939C7578DF8
                                                                                                                                                                                                                                    SHA-256:6E8A2198BA7E7E8C1E71C908445C2274BDBD48D414FBB0A7FC044DF49C3AB0CD
                                                                                                                                                                                                                                    SHA-512:014C82862220FB1048BBBF492219144C2B5F36869DE2DB63A16234F1617A244216DA559FEBA4F661649962958EBF2CCEDB15C796FF391397BE25F5789432A2C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/vBBh9GyM/1000.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:28:12.............0231.......................$...........................................r...........z.(.................................%.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........zl:x....i.b......k..hh..{w....XmLe....g]^.^....q..........)..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x127, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12468
                                                                                                                                                                                                                                    Entropy (8bit):7.948046106604196
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:6Tz1ywEdiVPZYCWJLfBbqvLfNY4aIiNkPUGj32t:qzAwDVB652vLi4a0Jj32t
                                                                                                                                                                                                                                    MD5:943B4A00399DC4E693E4931CF33BEF96
                                                                                                                                                                                                                                    SHA1:DF0216E09753F2D2CA2EFE7E5BAA4B600308D020
                                                                                                                                                                                                                                    SHA-256:DE0441E81786232488B2A73E9C56E78040CDD2F9ADF82DCDA25F4E9D166FD925
                                                                                                                                                                                                                                    SHA-512:2F3A6E19BDF57FD5B85F1783F0AF4ED94B1EEB7BA92BF4769BD1BB282D14B4085C90D61F76DF8F990D66080BE932D0E907C2829B4D843B4F12DA1A95066BAC4E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."..........................................E...........................!..1."AQ....2a.#Bq$3b....4Rr...%56CDSTc...................................8........................!....1A"Q..2aq..#B....r3Cb................?....|.......~._.O....Qq]I.qxJ.oL..W5..'*..!6.m%$.f.).$.....$...V!.....`...,@....y..F.u>.4.".....-.#.c...f...E.m..b.9#.7.|.......~..G...^........5o.n...&C...2...M.E.J..J..w.{n.$}..T..W>..&..'.G......bY ....Lx.q.?.u<...w.kX.M.A...uK/Z.W.9.<.x.gc..`.......;.}..'...oR{.H.R...U..._..~.Uf...\,..-.8-.....R...?O..>g..u/r...~*t.U...Hr.6Ml..b}.....K...A..J+'...-......o<<.:.m.Y.@..{......$...$!....A.lwR......{J._T.4n.5.'S..)s...pz.oO{.P....x?..5..m...?P..n.npp..>g..u\...?n.v.i.......w,.n|.>.O...R..:K.w.c:%.d...).3....u.J.CU..|.....=S..1k.G...yk...{...v.l.....[.d...R8...NA..#..E:/...w...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13090
                                                                                                                                                                                                                                    Entropy (8bit):7.930749373219835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BGEHIw+TArMoZCjzYhgnrKN/JqHD4eropUX4mEJ:8w+c3C/Y+eWHD46ZJEJ
                                                                                                                                                                                                                                    MD5:F1CBEEF8BF33AB376D1793CD4AF065CB
                                                                                                                                                                                                                                    SHA1:04F7151A7551E596DB72CA032F34C1CFC9F3ADD2
                                                                                                                                                                                                                                    SHA-256:91B8688C6B6B3F1FB03092CBB19165565F0FEE8346D9B0F672182967B178B7C5
                                                                                                                                                                                                                                    SHA-512:F2AAAC06B11007D54BD56E9AEAF3F20F12DB3C3636AE9C832DFB7FD68F99E0FF801ADC004DBDEB5EFF4B652CEA0C18F9FEC22904E48539BEBA702B100E77BD74
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:33:05.....................O...................2020:04:23 19:33:05.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":13,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:33:05.....JFIF.............C....................................................................C............................................................................"........................................M..........................!1.A."Qaq.#2......&6BR....3br$4U.....8CEDTcsv.....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 224x328, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14961
                                                                                                                                                                                                                                    Entropy (8bit):7.95939753311867
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:LZyAOO76Gw7mNpM9C+jj5A0gPlwAuRtob7qs4AGaiNgMKqYszWuNJxk1IBtLj66b:jf6Thr9vgPlwZRNsdGaYg9sZ7R+61Czs
                                                                                                                                                                                                                                    MD5:5670373FC4191E6B0F4AD35564480B79
                                                                                                                                                                                                                                    SHA1:9DBCC48F09CD6F9B5CBD5E435D8668C1F40CF12A
                                                                                                                                                                                                                                    SHA-256:F47C1874E8DC39DD0FED60CD43B0621B35E4623F3703764DE40F347FF14C20C0
                                                                                                                                                                                                                                    SHA-512:6D6063D829B6BE56BE7FB711D634687BE0B989AC89FDCC9B5398FBF5E0AF96132EB3B5642695B9BCA9C011EDCDEC189595AEABFEE321571C2F7D7B66816D69EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/a1e77cc4-01d4-40d5-8201-e60d716cbc68.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H...."...........................................................................I*...av6...;.L.v.?...m...o)h.-F..[..\!.7W...]....E.;;.N..G5......t...b.h..s..S.......-.u#x.........WS.R2.)..t*6.%..L0.~(...`....b.{X....J..h.n...9</M.&.g...B]!..Oe....M+.qlH..+|:.vd4.B..5..=.C.....p...n....!..9..>...%*.&n!..T....5.hI.QP.\.....yLn..X..9&..w.........#..x.K....O"K.>.......n@.....Ju.V..Nn...\.y.f...w..^p$k%+.5+.-......nL;{y..8R#.oe............9.x..r.3..9(.gs.F.fkS\.*6.$J6q.t....o5t.+.W.=.h.|.u.].C.1M..B.2...{r8(-.p...#F?+...r..kV.+.....7........Y....+>...O.].m..u..[.z*3J.:(...=X.4...v$....x[.v6...[...0g..z7B..x.~{D.S3J+......^zH@.....^7.!........*. ...c..xOIl\..F.R.G.3...=hN..b.....dM.]f...s(.... B...:jEBJJ.r..N...v...1...Ek.. ....Q.nZ....F..g/.....d6..mw....O4iz........-m.,.N... u..@V...[.|..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):63898
                                                                                                                                                                                                                                    Entropy (8bit):7.861352770774832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:6SuBzSuBck4oZvBTbW3/MYTWNuNNUS2fplJvm:7QxWPM0wuNeSKNvm
                                                                                                                                                                                                                                    MD5:2F3A912FB5A0576B7884466A499D546A
                                                                                                                                                                                                                                    SHA1:C5F08EEEE75A0D0EBFD8F887F7B43939C7578DF8
                                                                                                                                                                                                                                    SHA-256:6E8A2198BA7E7E8C1E71C908445C2274BDBD48D414FBB0A7FC044DF49C3AB0CD
                                                                                                                                                                                                                                    SHA-512:014C82862220FB1048BBBF492219144C2B5F36869DE2DB63A16234F1617A244216DA559FEBA4F661649962958EBF2CCEDB15C796FF391397BE25F5789432A2C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:28:12.............0231.......................$...........................................r...........z.(.................................%.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........zl:x....i.b......k..hh..{w....XmLe....g]^.^....q..........)..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:45:50, GPS-Data], baseline, precision 8, 191x310, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32183
                                                                                                                                                                                                                                    Entropy (8bit):7.918483263930124
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:/8VL7LJ6H3cHF0SSWweeOVUNoQ6K1f/FwqGJz/tbU:/898MHFIRFu61f/QO
                                                                                                                                                                                                                                    MD5:532DE4EBBD562AB3608324F1EA71C9FC
                                                                                                                                                                                                                                    SHA1:07D647D6D682277CAB99464C62084A83864FCFD2
                                                                                                                                                                                                                                    SHA-256:8C713E3F2EEC756FE2BE399B64A26FEE2CE9699C09907AB84E011D760E187F9B
                                                                                                                                                                                                                                    SHA-512:05FF0099B905A842DB94A34D62E56D39AFB6422B5ED0FD0D55B79EE77017F4A6702F3695B9F0113D1C15C6673A95176F76C5C00F642F20689C584DDB0E6586EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:45:50..............................................................6....2020:10:14 14:38:01.2020:10:14 14:38:01..........................................&............2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 135x131, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12391
                                                                                                                                                                                                                                    Entropy (8bit):7.930054104848098
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:LqbFs8eiGPJGn9l47/zg2FMt3GtNXGX/pS/pqRwys4RWux1AtXWjUXQd+Ulq14W6:Lqhs8qJG9liKu9AsqC/4R91AlSUXQkBW
                                                                                                                                                                                                                                    MD5:BB3A6821A831388426333E7FF7C21B93
                                                                                                                                                                                                                                    SHA1:9B3ED817773E8A3CC88E7A7493855B0A68525444
                                                                                                                                                                                                                                    SHA-256:AFB9170B3C58FB81966BCF994426ADA17C689040546525719B51B527BF4BEE06
                                                                                                                                                                                                                                    SHA-512:1D1BD1B7E36F3129E3EAE5F1DA0C1630A2B600AE581B78348B4CD64EB35DC366FE2E1DBDDEF9E4885D4A5D1DB79F5486B28F2BF09A575AD7639016B1407DDA57
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................A..........................!..1.A."Q.q...#2a....BR...$34Cb........................................7.........................!..1."A.Q.#2a....3BRbq..ES..............?..~...E...0.....@.~..h.... ..by...@.....X*.d.....@..].H>.I..c.k.......t......".....om..oBD.V..L....Ie...Z.NfK0e$.i+.PTf.T...F.|=z...\._.;rM..][.m..oKRtf.e.[.C..@........U. ..E6.Zi........Q....pJv...*..'.4....0..z..R.F.h....hx....}.+....C+.........g...J...W.c9....O...r.N..7>.6....\G..z.BR....A.........R.[..o..Fv...S*.!..j.HLH...V...[K.......5..?..'%T..1..b...D.g:...9DP.<.{l.=...j....">...\......~.8#..@.H$'..;.H......B.......t..=..eQ..o[:.Gz..&\.)...[!e..-.1..$..iL...mISkRHV.3`z....:Bb...*...o..\t..F4.[s...}.....jEBjP]m.b..RP..i._..........a..\a.MqH.0P.@.R...i.D_.]Y..7......-.#.GN.EO.e.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 137x131, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11944
                                                                                                                                                                                                                                    Entropy (8bit):7.9319009580907105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:O07Kyqej6gRnOJCRp0/x/49aN4sxrLErY2o///Icueo8GIm53rEfx9yApPWN:O02yqej6CndRIx/8ex/Esn/4cueo8GI4
                                                                                                                                                                                                                                    MD5:ED0142F6C936E02FA902084DFB20D32F
                                                                                                                                                                                                                                    SHA1:A551891B9B27510AD06787329490B9614875519C
                                                                                                                                                                                                                                    SHA-256:292E4DAB178B1FF88F05E2CF3060F3FF3AF4EB09D22D8B70E19B5C4CCE119C6E
                                                                                                                                                                                                                                    SHA-512:964E6285B75DAFAA8E8276FC557D6583E90B1066F6638E79431BB800D8908F4E200AEB912E229223972A89057A408CBAA0870B46B98479DB17B85B06C4BDA209
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/QtXPzLrn/4.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................=..........................!...1Aa"Q.....2#q...$BR...Cbc....................................=.........................!1.A."Qa..2q#B..b...3S......$%DTr.............?......}.v...}\.xH....-l..W....=.2...v .rx......}.v...}n..WX..M.-Q..iO"j........%...%@.g#.....)....P.... ........J.. .o.../.....41,._R..........9".tu.....@#.....}.....]=...$:.~...N..)T..BV?r\S.+.S.z.......zP...-K....$?P.T.....9.4...JX..Zyh....KP.(.eXd1.E...........%5D.TpM".."v@.\..E.bA..#...}.v...}V..#.$.<..y..8l..'..G#AW.....T...k...qa......J.@IJrr.O:.;...r...............,.o........$..b.(...>.;~..O.....Q.]....qw:.[.....^.....2.K.....HC....{.OBN.q....@u*Gm_.jq....-ajR..$'#..ZT..o*.k2..\.2..cG...B..j..I.|=,.@..H.Q.?#.......$b.o.......}.y.R...R.Xm...uJp.:..z.q.C......4...v..)...].m..mm.....G
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61153
                                                                                                                                                                                                                                    Entropy (8bit):7.9831952259429615
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Wz1UaI1THh0HSIY+BIHH3d/Nh1NeJpiC44hpSIQrmjau:Wz1e1DhAIHXd/Ng2C4Ijcmj9
                                                                                                                                                                                                                                    MD5:38404611336D81EE2CD50E60A77AE0B3
                                                                                                                                                                                                                                    SHA1:9F164EE666FBEAF7ABE3B4E289FA3CC6B9E8D5C8
                                                                                                                                                                                                                                    SHA-256:CFCB918C8A5E370E286606077BBEFE02AD2D3CD6D0E7378F4AB06406FDCE6955
                                                                                                                                                                                                                                    SHA-512:EF8274FC96FE7D47EE069C780E9C550594159A2C7BB451ECFEBA22E06541DDC89869FB4E55DDB4BA7AA3F55A87CE58CD0D8FED31A56BD240E45FC4CC81A7FFF6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/Jk6TgF_iCfE/sddefault.jpg
                                                                                                                                                                                                                                    Preview:......JFIF...........................................................................................................................................................".........................................a........................!..1A.."Qa2q.....#Bbc........Rr.$3C.....Ss....%4t.....&5u....DU.ETe....................................?........................!1..AQaq......."2R.....#3Br.4b....$Dc............?...QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.3......G.?....%.p.^J...]......c|.....I..%.EK~...G..?C....h.F...U.-......[6
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:44:47, GPS-Data], baseline, precision 8, 189x343, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36471
                                                                                                                                                                                                                                    Entropy (8bit):7.9061542714719675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:cvU5gYWEJTTmQCG/16wws6kU8ao4FYm3fvM8eQ58QWn:cvUufaH1dXCoSPyYLy
                                                                                                                                                                                                                                    MD5:DCDC088E8F7FB04BBB9820F35B0FD2B0
                                                                                                                                                                                                                                    SHA1:2B16826763293304421CF7703A9EB493AD6A125F
                                                                                                                                                                                                                                    SHA-256:517619CA5C8D4DB6BC0133E6E7A493BEBFD3CC5AB8C13D0D5057A64C677BF8A0
                                                                                                                                                                                                                                    SHA-512:EE7B264B087FBBBC6A08BA3B4BC2A971CDBBC9E3FD01F696C70089D79F36E333541AD54E145C51A9BFE1599755D550FB8A3CB5EF4064100D83CCF3EA3B8DAAA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:44:47..............................................................W....2020:10:14 14:37:48.2020:10:14 14:37:48..........................................%.......0....2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 577 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):149737
                                                                                                                                                                                                                                    Entropy (8bit):7.989084608791738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:uMzgJ4slvF89TjhjVFcct04SpQ6asALSjACuDV/irws+yPgpvccuKcoDkw:j0Ksl94RjVSctrSprZMSdu5C+pvccuKZ
                                                                                                                                                                                                                                    MD5:216B505910261CCE1AEB92E130A4F087
                                                                                                                                                                                                                                    SHA1:3A90E47E5B3600BCC208C38A4F8AE5C56E4DCF8C
                                                                                                                                                                                                                                    SHA-256:F0F16286D8E077A590EE6BD4DEFFF9B4AF6356FC2D02952ACFC70D01FFE17940
                                                                                                                                                                                                                                    SHA-512:1A2F166AF92DA7110CAC4CDAF387CEE080312A64AA8BAD39ED9147C8936037EF8B60E735F8C4ACA9E8137496329DB011544D48C32CC387DD63ECB37DD4C5D418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/image-removebg-preview.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...A.........e~b)....sRGB....... .IDATx^.i.e.y...|.7...z@7..h.A...B.ER.$R.-.2.ZR.....~.G...*.W.....DN..DQ$[.%..)Q.II ...HL...F.......o.}..Cw. ....z..{.=....{...o}...F.F.F.F.F.F.F`.F..c.C................A.$............... hW.v;h...............9`#`#`#`#`#`#.+#`A.<.v.6.6.6.6.6.6....s.F.F.F.F.F.F`WF...]y..m.l.l.l.l.l.,..................A...A............X.d..............]....v.a............... ..6.6.6.6.6.6..2......n.m#`#`#`#`#`#`A.=.l.l.l.l.l.l.ve.,......F.F.F.F.F.F.. {................X..+.................A................. hW.v;h...............9`#`#`#`#`#`#.+#`A.<.v.6.6.6.6.6.6....s.F.F.F.F.F.F`WF...]y..m.l.l.l.l.l.,..................A...A............X.d..............]....v.a............... ..6.6.6.6.6.6..2......n.m#`#`#`#`#`#`A.=.l.l.l.l.l.l.ve.,......F.F.F.F.F.F.. {................X..+.................A................. hW.v;h...............9`#`#`#`#`#`#.+#`A.<.v.6.6.6.6.6.6....s.F.F.F.F.F.F`WF...]y..m.l.l.l.l.l.,..................A...A.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 208x335, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):55901
                                                                                                                                                                                                                                    Entropy (8bit):7.972657470045054
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ptCVBKkTZjVyIqOyXT0tCoRUt+6B4uP0DrBDF3SvI:psEQGoyDToRG6ugVDF3R
                                                                                                                                                                                                                                    MD5:C6E02C18AF70925310A83E9BC6DC9FB0
                                                                                                                                                                                                                                    SHA1:DC924BBA42CEBF0A06268B527AFDC5C40FD7F911
                                                                                                                                                                                                                                    SHA-256:C91350E4AEBCAEA1841069C1C4F9DFA9A8E069887699700AB28BC7AD5C5B1023
                                                                                                                                                                                                                                    SHA-512:18793275BFA76EA83333028CCA20C214C666A9EF3D23FE19D3FCCBA5D74694456961C7957C04CF1F2C9D543EE4E8C12A542FBB1503D6BAA379A3E14049C3DD1C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/MKX5X6DY/100.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................O...."...........................................B..........................!..1."A.Q..#2a.q3B..$R...b....%.4CS..r..................................;......................!..1.A.."Qaq...2B....#R.3b.....$%..............?..g.{7..uB.[#v.h1.K.^.l#{(k..p....V.SGd..~..Dy..9._;o%R...2....EY,............I......DR,Qd..,:.w.A..O...I..........C.1...QD....JU.a.........7.>..O.-vP......H`.W.....y.M..N..D.V.p..<..8.s#.....R....3$.].Y}.....%.(6.1.||...k.......nE(.2c.T.<..a...7.C.....PhL2....k7....]2..z.....`.mI...s..i[..F"....;.(:?.:..G{...A.5F..T..^$.C.=....u.Q.Q.D..|...;....=..$g.N....a..=e..(.M..(..._`...?.@...*.V....U.|.I.rEeU..R$....1B...X...:...9...Xj.f.._$h.;.<...._#.I.7/A..1$.C....Q..Mx....4O...`yooH...pv...8.u....%..bA.h#.31#...=f..+..TV].H.f^....^u...y...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:46:04, GPS-Data], baseline, precision 8, 191x310, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):31966
                                                                                                                                                                                                                                    Entropy (8bit):7.907629793207818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:zzW7vf4hOPcjayc57gtLZGuuWcWWQZKtuN5MK1Dd0PUXXp4S7Y2:zzW7voOPMayG7HuuPWWQZKtuXMKhd0sV
                                                                                                                                                                                                                                    MD5:A821CB25AEDB8F21EE5C03373F8C6204
                                                                                                                                                                                                                                    SHA1:B9DA5997BC68FD683F3D37472F7A195C3768E5A8
                                                                                                                                                                                                                                    SHA-256:4CC8564668053A9C742519471135BBAC27DEBAC4B6973AC3ACEBACE82B545740
                                                                                                                                                                                                                                    SHA-512:C2BA03CE80D573345E2B0273E5D71B144B6611B4EE760F9ECB4B39A17396637DD98E735680B194A62CBF2E97C3251DC163F46BB1EC250C1366EF31313C8EFF52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/SRn9Qsh2/3.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:46:04..............................................................6....2020:10:14 14:38:31.2020:10:14 14:38:31..........................................&............2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):66526
                                                                                                                                                                                                                                    Entropy (8bit):5.600050996472712
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ARKOqz+1hK2AEU9eaq7Qq74pgyjAgCT/cQUZxOOTccFihqm:CKOx7E6/cSom
                                                                                                                                                                                                                                    MD5:9466DDBEDDCE5470855CFB70A64CE5C3
                                                                                                                                                                                                                                    SHA1:79289C78F398326F715CAAAE5F224173A1FBB885
                                                                                                                                                                                                                                    SHA-256:DBFE9331311C9462D5482C7AA8DA596228392D3A41D1B71949A5EEA413E41DA6
                                                                                                                                                                                                                                    SHA-512:2603121B213BF6C7DF6201AE433FD7DFCE161F636C718CCB423F3D9F2D66D38870C33F3805772701E8898041A494F0CF5EFEFEACFAA9AF82E95E0AB3443B560C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var vib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},wib=function(a){g.bp(a);.for(var b=0;b<a.gg.length;b++){var c=a.gg[b],d=a.Yy[b];if(d!==c.version)return!0;if(!g.$o(c)||c.Sm)if(c.Sm||c.y_!==g.ep)(c.V1(c)||wib(c))&&c.W1(c),c.Sm=!1,c.y_=g.ep;if(d!==c.version)return!0}return!1},p4=function(a){var b=g.Yo(a);.a={};return a[Symbol.dispose]=function(){g.Yo(b)},a},q4=function(a,b){for(;a.length>b;)a.pop()},xib=function(a){a=Array(a);.q4(a,0);return a},yib=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},zib=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Aib=function(a,b,c){b=new zib(b,c);.return a.__incrementalDOMData=b},r4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Aib(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):404255
                                                                                                                                                                                                                                    Entropy (8bit):7.992788604906058
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:lVk35sSi+k1lsktyl084WVVEKgh9vdCE31eqpaA1FDQYxiSbjwioJO+ZQQ2vHtZ8:MW+knl8mpTh1ptFEY9bEnO+eQeNPi9d
                                                                                                                                                                                                                                    MD5:7A7CFC9B7D890606BCEED33A5517532C
                                                                                                                                                                                                                                    SHA1:5BEF670278174424663939F810E37A14005C40C9
                                                                                                                                                                                                                                    SHA-256:0CB9F4737AEE1B91A5CC51010022885B0255AF8957895CA1C0FA5BBB545A6C5F
                                                                                                                                                                                                                                    SHA-512:B6914E395D4799ECD4AE8108EDCDE5BF48BC6C4C868C424464F48ED333BF8FCA789348C6BBDAEFC897998768DD3A5A1FF6856639780B2424BD67910BA90C25F4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....Q....Jk6TgF_iCfE... ........*.CggKA2RyYxIBMQ0../j...............CggKA2RyYxIBMQp.....V1..C.u"....Q.A.......=....._.......S...6q.)g..^...kI..2.......}..t..{....Z...C....)p..#R..g..........9..YNe.....A.`...F...eFb.....C..V......:Av.?<tH..u.B..K*.zVh~Q.....K.R....g...|....E.1=.mC......G..S3q...b..D..1j..N..@.8.aq.C..._.............C.....)..VL.../{.U.#35....:......l.....;OVB.j6?...T...-.v...o...q._{:...v~bf.f..|.......{.4.c...)hfT..+.np[(.vy+..Z"=31R5vYM.)BNT..".....)...6........R.g....._Z...3.F?...[...n.....Fv.1q..f.m.rb....l[.B[..gwlP.X.A.........$..=.f.....o.s+...../LWb-..".b..$..bR.^....I.......s.m.'V.^g.?.R.......z.g..zg.w..(..k%|.UC.I$_R.G;y...."[...bu.@.>95..N....w.(..]4..m...m!..XUY.`......1..8....nv...;..gU...U...;......k..`?....~....3.$-.....(B..d.<#...H....K^..4.sN{4y<pX..=..b........4*P.Y..."-....."......K..c.B......{]J_Ce.<..n.-..J[.......[.klV....x..w.^.......z.%.N.{0...._.."B.Z48.. ..P....E#.|......ewS..j..?...q......"%.*.e.5.#m..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x135, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12875
                                                                                                                                                                                                                                    Entropy (8bit):7.936541470455628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QLg6T1jZhhjCs1YFDBaPdwvHjsR2w1PpYfecxdPE16hOfxeeLpoNlfcJr2Kb:QXT1Es1YbaGsHYn3kxeeOXMr2Kb
                                                                                                                                                                                                                                    MD5:110DE4B3386B174AA91799DA526A5FA4
                                                                                                                                                                                                                                    SHA1:CA04DA5930727AF1DBCBE934B42DCE6FE170FA72
                                                                                                                                                                                                                                    SHA-256:567C71F609014824E4E9D15BACCF60508B5A6FD9C32B89F4809B3F2D9DCD61F1
                                                                                                                                                                                                                                    SHA-512:CE62E41AE7C4F3F29318B79AB4D0C29E776434DDACB880E2E0823ADB4739517FA9DC6D71849CC5FACD6F4E7CBD955D2BF4DB602935C30347E888650009A6CF55
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/3rf6tbfn/5.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................>..........................!..1.A.."Qa.#2q.....B....3Rb..$.....................................7.........................!.1.."A.2Qa..#q3B...Rb..$%..............?...O...3.ikv.v....1,+Z.w.S.z.O..|.R%27..D.....w;.kH.##.Ni.C,..<..R0x...\.O.z..!*... aT...O......VO...3.k.*..s.L..LY.YjLI...2:.{~Q.[u.g.(W!\..{.l;.iI.i\...B....K....l.%..r.(..u.rE*,.".X..$......F .x.H....V..2..eH....=.....]}...Fy...:i..1..........Z......p.~.3.:.....fE.x2..KU.4.....G..9...).nbI$Bp.......p...on:..<gl.ml.....o..l..i..J.).......|...........>1..s.a.b..f}..OY..T.eB"..8[J..#..}.....{.q.-...]..Zc....*."|..XAqAL%.c...........-Q..DfG.PV..H.y.......E4.h.'..Q.P01........I.o@..)S]...'..?..^..`x...~..|g.M...uvN.6..X...^..d.5J{.....!HKKfA.p....1..:....Q.).......Z.y.m........{......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61153
                                                                                                                                                                                                                                    Entropy (8bit):7.9831952259429615
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Wz1UaI1THh0HSIY+BIHH3d/Nh1NeJpiC44hpSIQrmjau:Wz1e1DhAIHXd/Ng2C4Ijcmj9
                                                                                                                                                                                                                                    MD5:38404611336D81EE2CD50E60A77AE0B3
                                                                                                                                                                                                                                    SHA1:9F164EE666FBEAF7ABE3B4E289FA3CC6B9E8D5C8
                                                                                                                                                                                                                                    SHA-256:CFCB918C8A5E370E286606077BBEFE02AD2D3CD6D0E7378F4AB06406FDCE6955
                                                                                                                                                                                                                                    SHA-512:EF8274FC96FE7D47EE069C780E9C550594159A2C7BB451ECFEBA22E06541DDC89869FB4E55DDB4BA7AA3F55A87CE58CD0D8FED31A56BD240E45FC4CC81A7FFF6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF...........................................................................................................................................................".........................................a........................!..1A.."Qa2q.....#Bbc........Rr.$3C.....Ss....%4t.....&5u....DU.ETe....................................?........................!1..AQaq......."2R.....#3Br.4b....$Dc............?...QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.3......G.?....%.p.^J...]......c|.....I..%.EK~...G..?C....h.F...U.-......[6
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 127x125, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13882
                                                                                                                                                                                                                                    Entropy (8bit):7.941178311355511
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xgrgYpFrYZ2RwakMlxZOjC5+zTZntkDOtep7jJ/:xgUYpg2RWG0T/26ep7jJ/
                                                                                                                                                                                                                                    MD5:C3F23C759474B52B605376EFBC3358CA
                                                                                                                                                                                                                                    SHA1:8AA3921A9D9996AA58400F7789C1B3A8D6BEF993
                                                                                                                                                                                                                                    SHA-256:BBFC84C4FBF2B869A000A32099492C9978C23D3A80695805C2C9FC8678B256D5
                                                                                                                                                                                                                                    SHA-512:95324D18349B9ED9B509ABE31278CE062A71FB8BF0D345C4BB983A46B5D871BB2B527C8EF46AA5E56A93B86F5CB8124482E5D7D93E22C8569623AAF3BC62FCB6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/CKCXJh9q/1.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................}...."...........................................>..........................!..1.A."Q..2aq.#B....3R..$...%4.....................................0.........................!...1"A..Qa#2q.3B..R.............?..?......}:..M.......`{.~u....<q...F1.y...NGR.....U.A.-...VS...e........)jb:...$..?/8..GJU$.UUW..,..v......7.o.@.'..B....U.@U.tI,X..$.....6....iQ#9.'?.....P..q..........bvW..-.B.Ut.Pi.....Qv.."*.R.h[ ......G.z./..^.+.KcI5U..Ji.,....x.[...V.C.!X./.....{q-.5...PWt..j....>R...UV.7.....ER....Eq...J..#.6.(a...D{.F..5.VZ).7ci....G....]vq.o-i.s......q..q..6..._..wFu..)J *.!IJ....D..>.....+...gt..]Ri0.......p....E.+.B.KI...S.A+BB|..$g.g.1.If..5.@]].=g.[S...]..T('~<...z;.....Io....._)?G...........'..$.@..H.~|..y.a..........wy.....#...=\...i.s.E..e....7.>T9RQj.<j+R.R..56.?ja.|.b..e_..G~.;...hp.;..8...T.|MD.l.|
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 123x125, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10538
                                                                                                                                                                                                                                    Entropy (8bit):7.935250704348656
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:RxFY1sbbyDnW18pemZlD6UI0vNz9t+/15KkyRny6FkBzoBhKRuJ/dF4K+:RzMsn6nWKpx1hvNjadAazoBhKsdy5
                                                                                                                                                                                                                                    MD5:A45314CDF40507EF02C3EE779D608ACA
                                                                                                                                                                                                                                    SHA1:BECE15EF6FCB3339A5C9D32545A49D883CED5299
                                                                                                                                                                                                                                    SHA-256:FB91A9FBFACFB720FFE9403476F8F0320CB6387492413191EF944555579DBE31
                                                                                                                                                                                                                                    SHA-512:786DFAB84BB36467BAA887C30E225ED4ADA6EDAEDE4E30C1813377D2A3F194C542AC180F4FA7F8D128145773E78F6D8711EDFFD963A66BFE583E01B650854815
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/GttfcktF/7.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................}.{.."..........................................?........................!...1.."A..Qa2Bq#3b........r.....&CR..................................9.........................!1.A."Qaq...2....B#R.....$&4b.............?..?....),pBu".S..vD..\7..x.....q.v.:..<.J....'P.O...v!2@$.<u.B.wtPO..?..z....o.}.fA.U....?\b>....g...ye..<..dv9...pv ...n..E.;^....~[..f...:....N*..7..O*.....UM56e.s.r....6...V..$.`.#.Q.rz:$....:Y$.S.`...R.u.U.1..0.J.!..gr...{w....6..62.P.....-..v.....V.t...c.o......@.....&.G..B..6....&*A...d..<`..-.{m.....U....bG.)....~..$.Di.A.*..cC3+-...6.7;a.l.+.....Y...N. ... ...F.#.....7....^=....=..!.A..}....}.W..}.........R.....xjT....u2wC.`.d.......o...Ss.E.j+d..j:...)e.'.0S0*p.a..1.L.....H...$.H.O;.t....8.......cN.YeV.....nG....8!.T.}0........!.n..pq..=$..O.....(.=.[h....+.VGG$...<. P.s.!i.'f=.c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):111698
                                                                                                                                                                                                                                    Entropy (8bit):7.998161887735977
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:Yby9sI5PgrMVTNkHwjVsO2xbYR+VvgmSZEeHfH2S1IqTeV0b9pU09fViCHxeATR2:Yb24rcCQBFIV4jNfrIKn9DfdHx5TRyd
                                                                                                                                                                                                                                    MD5:F658385BAA580545E1AEFB3A41D50FCD
                                                                                                                                                                                                                                    SHA1:4D278F3BB822D00145206C0A73516728DAF1EFC5
                                                                                                                                                                                                                                    SHA-256:BE736EAC1EBE6BD0DCF4BD28E9A46498B5356CC5E90F4543EBCE28C0DCCF9EAE
                                                                                                                                                                                                                                    SHA-512:E29C1BCF9D1780378F77A5F6DCB2A8B9FB5884527635DDF6BE232B19D706C21519BC30DA6A102F4CEC5EB060E1560A28ED10BEC92CAE517CE9B864911D179EA0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....1....Jk6TgF_iCfE... .......0...j............p.......[..{8.w$...'.......=.q.\t.xs..{.......?..$_.+.{.xX.g..o.........-....sP..t...:..T_ ......J./.b.>|O......Q.]7F..`.....=o6.E...,./.........$'.........;k...XW....2.U..5L7.8.k[3.L...9.{.....`hJ"....M3c.......s..a..B...R.)Q..O.$../%..$..I.B..2.l......A]..c.,......./..9..E8.$R...h....'..KX.T&....0H.4.OD........N/-....8......F.K.6....J7]..s.)KC..Ox..U|...s5..<.q..I...&...u.)....4..w.c.7.m.3.8...=...?jr.!.lC.o...@..5.7..N....b..S..i.k..#...!.~..{S..T..U4.........G...>m..l.i.M.4.T./3t.?.r7...1.G.O..I...9x....Dg.....m...`.)!"..;@...3...Z.H...I@...o.]S.].....s..>...D........2..). ...EJQh.I$.....@p...F.QM..../.n.2|0I..6.<.'.H>.....K.6...!~...w..&.".r...+tqJ.@.....\.=.,P2..R.8..$j...A....{.....4..oH0.....y.Ir.pl...I/.M......y:}.....t.Fb.$...|.......Y./]I....LDD=q..!.X..L..x.C.>m'.....0e..H..dA.Y....U..8.Vk.C.+R..$....V.=.....\...`..$....+.._c.x......@...a..g.L1-..y...R92....2.......G.Z...z..B.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:11:24 10:53:01, GPS-Data, width=0], baseline, precision 8, 210x340, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61208
                                                                                                                                                                                                                                    Entropy (8bit):7.936180944213845
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:TTuWrc1ZxLNdpp1OdcSXk8N7JscA6QVApOUkN7UhbXUttL:el1jLNdpp8XRzwxIhbq
                                                                                                                                                                                                                                    MD5:EECAF94C68AD3584BF6F97FA51EDED62
                                                                                                                                                                                                                                    SHA1:68DFCCB981DEBD9049389513CFE9329C2935288A
                                                                                                                                                                                                                                    SHA-256:A7D3B144118EF37798E98E6F2455AED1117122DD6642F22A4BA8E5FD3676F2DF
                                                                                                                                                                                                                                    SHA-512:23EBA9B16FE7A3624D0FA8241233C974EC664542AE3463D3EE7A7C6C7FF6A920834A3B35B1D63B08DCE7084755AC5BE257573D5C5EE215AFE92CE113F38FD768
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....7Exif..MM.*.............................T.i.........j.............2.........V.%..............2020:11:24 10:53:01.......................354.............................2020:11:24 10:53:01.2020:11:24 10:53:01..........................................5............2020:11:24....2..............2020:11:24 10:53:01.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7780, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7780
                                                                                                                                                                                                                                    Entropy (8bit):7.970115744552728
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Qcsbak7vtS33Zdkhy6X6khxOdc6lA/Ll2f1eDvBiCVFir:UDpS3ghZmcc6+1eDZ18
                                                                                                                                                                                                                                    MD5:507C329139E1756CE9BFF8C6552D0412
                                                                                                                                                                                                                                    SHA1:B56BBCC8B220AB2839E5713F03D1D445F43D120B
                                                                                                                                                                                                                                    SHA-256:064E4592BFA4DFDA87FD9808EE81F704C1F7BAB179BA6558DE6853D8854E4F12
                                                                                                                                                                                                                                    SHA-512:7FD371234E07D922A8A0BBE40FCD28404AED06028942F4768A31074D2C098B7228D01586207923E3ECEC521861570B33A6B844D7ACF1D04CDB506AC7420F50FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S11zM.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......d......G.............................."......`?STAT...r....X....>..6.$..x. ..\..B....73....d...".r...2..C.7.).0T....p.E...O{}..l.=.3.U.?Bc......=.....5..].]..M.f.........Dg.=.d.G...!V.p.....=...r.KW...V...".~l.t...~....F>.:`....h..5^.Y...../D......C.h.a...6G.R..-$..j...4b./....i......U.........SUW|Bt@W.......g....`........,*....&*M0e...z!U^(w..6f,u..a.c.w~/... .}mOl./..g.19.G..ME..,c.._.G...h.Q0.N?...`(.0.x..C3V.)...X...c|..X..LS.Jh,..I..W ...(@w....8w.!.v....'v..8.....t...Z.......?.zH........\=5./..[...4..s./......Z...31.....ga..o.......U>%..N}L..g......U...=.PDd.^..#m.}.[..(......#.A....nW...0..cf.#..1/=.u.....`f5P...LkGr.n.*#`a..........)/g.'.l..t$.Ey...BS.\..@(.......q....e.G..4|Y)_.#..h............@.I.{.p......#.t.v.d%.........X......^..3...s.!Vk|n.....o.y..4.\sL7.z.}.>...c..... .B......@.X.).9.....8`..n..T*j..BEJ..R.F-..x&.Z.j....d.\...+mv.M..bw.#.S.|l.K.p..RK...E[<..4.m....'wc0.@....+.G...EDL"........).%M....e.O...R.r...5.c..].L.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2454954
                                                                                                                                                                                                                                    Entropy (8bit):5.605729478670924
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:aMOty4VLRFBGqKnTdTN7QOgC/ZFMjay1bD0Vk3i1KVpPC:BOty41BGqKVN0Or/ZFMZ1byoK
                                                                                                                                                                                                                                    MD5:F9693E44CC44E1444C4331497FDCBFB1
                                                                                                                                                                                                                                    SHA1:69965B3D1EB80D4065698412B52580ADEC076D80
                                                                                                                                                                                                                                    SHA-256:00FEDAA1B65D0E52CF6CA8FC225C04A4F8B4029DB97625862D3E2DC52E4E1753
                                                                                                                                                                                                                                    SHA-512:97D01C62BEB0FEB085699ABEB35C8C0AAF43C9D3C23286577AD6F66985BC03A8FC0801A3E1CFA40B696F1D398053337A13068A73DCE60EE656E5C1198DA8857D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1280 x 487, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):219504
                                                                                                                                                                                                                                    Entropy (8bit):7.981728191366058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:EnnMIt8Fmp4A7X7gQMDknM90nUlhzZ+tDp:EZ4CawM90Ul6tDp
                                                                                                                                                                                                                                    MD5:E393C7D84E359F87517B652D028F458F
                                                                                                                                                                                                                                    SHA1:1E1E135BC0BE1F9E5552C4087FDC4F1D9EED2BA9
                                                                                                                                                                                                                                    SHA-256:BF077140AF88E915494B4137C6CB5D881BD99830D032EACC0A8E329C17CE767C
                                                                                                                                                                                                                                    SHA-512:87D4321B39703FB93723E6256A73E6933BC4FB1AEA585A7D00B5DACBC4BC5DDB854C565D9E81787DFA153D0F52669E77F18ED382017CB1DA73C124A2907AA1C7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/img/boxOn.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........sBIT....|.d... .IDATx...Oo#W....s"H.R*.J..r..q.*.....^.f.po....{./a..~...7.e../jk.f....^.....u...HF.s.Y..2HQ.RTZR.>.....E..?>.................................................................................y8..............9.so.l0L..[.~..............PDDDDDDD.6................D....f....PDDDDDDD.&w:...g.j........U... """""""..w:..>...g..?.C....[......PDDDDDDD........7..~....W.%../.B....A@DDDDDDDD.7..u>....../..l.,.G.T.......y..|...p..j./.....|.....e6.....R...j....T....PDDDDDDD.[..vU.7..o[.{....`|.o2...8<\........M..Q..z..........}v...K...*.v90....c.....-!.............|.x....]...uC@...G..........}...~r..........O?._~.e...l..6.v./f...../.....,x... """"""".V....o.v..5..b.....*...w3......o....|u....S.............K....y}.....~u.o.KE..2........w....j}G....2...o.L.).....{.m;_C......\..o..W........on...|.U.}..?..uG......N.4...8.......w.W.j..p..;.,b.z}........ D........_.7...|=..EDDDDDD.>.i...l8 ....W.y..V....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1280 x 487, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):219504
                                                                                                                                                                                                                                    Entropy (8bit):7.981728191366058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:EnnMIt8Fmp4A7X7gQMDknM90nUlhzZ+tDp:EZ4CawM90Ul6tDp
                                                                                                                                                                                                                                    MD5:E393C7D84E359F87517B652D028F458F
                                                                                                                                                                                                                                    SHA1:1E1E135BC0BE1F9E5552C4087FDC4F1D9EED2BA9
                                                                                                                                                                                                                                    SHA-256:BF077140AF88E915494B4137C6CB5D881BD99830D032EACC0A8E329C17CE767C
                                                                                                                                                                                                                                    SHA-512:87D4321B39703FB93723E6256A73E6933BC4FB1AEA585A7D00B5DACBC4BC5DDB854C565D9E81787DFA153D0F52669E77F18ED382017CB1DA73C124A2907AA1C7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........sBIT....|.d... .IDATx...Oo#W....s"H.R*.J..r..q.*.....^.f.po....{./a..~...7.e../jk.f....^.....u...HF.s.Y..2HQ.RTZR.>.....E..?>.................................................................................y8..............9.so.l0L..[.~..............PDDDDDDD.6................D....f....PDDDDDDD.&w:...g.j........U... """""""..w:..>...g..?.C....[......PDDDDDDD........7..~....W.%../.B....A@DDDDDDDD.7..u>....../..l.,.G.T.......y..|...p..j./.....|.....e6.....R...j....T....PDDDDDDD.[..vU.7..o[.{....`|.o2...8<\........M..Q..z..........}v...K...*.v90....c.....-!.............|.x....]...uC@...G..........}...~r..........O?._~.e...l..6.v./f...../.....,x... """"""".V....o.v..5..b.....*...w3......o....|u....S.............K....y}.....~u.o.KE..2........w....j}G....2...o.L.).....{.m;_C......\..o..W........on...|.U.}..?..uG......N.4...8.......w.W.j..p..;.,b.z}........ D........_.7...|=..EDDDDDD.>.i...l8 ....W.y..V....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53010)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):54293
                                                                                                                                                                                                                                    Entropy (8bit):5.699002633919885
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:jtzwuCWDoMIZlphe32MZbX+t2oVLznQqfYJghQWKAaeAAJWhV0HAsU:jtkuCW93Lbut2oZnQqxxKxAoVKAsU
                                                                                                                                                                                                                                    MD5:E0121240D9BC72E0423A27A15EA14D7B
                                                                                                                                                                                                                                    SHA1:F7121F5D5FC8F783CB762279F436EF36C5AE3D3C
                                                                                                                                                                                                                                    SHA-256:683CFF4FF81A06BCAC41C65B698697F21F763D89E40471C9A2D2B3DB228F659E
                                                                                                                                                                                                                                    SHA-512:4EBC24DBE883883F1453FEE0BF802D9A2507F087584D6C16DEE9410345D315B52363E33199F7398FA2651D003E54727C2D788893F9BC38F78BC2067D4D0215E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.google.com/js/th/aDz_T_gaBrysQcZbaYaX8h92PYnkBHHJotKz2yKPZZ4.js
                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function k(t){return t}var U=function(t){return k.call(this,t)},n=this||self,r=function(t,a,w,v,E,e,W,S,P,H,d,g){for(g=(d=27,w);;)try{if(d==25)break;else if(d==t)d=S&&S.createPolicy?2:39;else{if(d==39)return P;if(d==27)S=n.trustedTypes,P=W,d=t;else{if(d==24)return g=w,P;d==20?(g=w,d=v):d==2?(g=a,P=S.createPolicy(e,{createHTML:U,createScript:U,createScriptURL:U}),d=24):d==96?(n.console[E](H.message),d=24):d==v&&(d=n.console?96:24)}}}catch(X){if(g==w)throw X;g==a&&(H=X,d=20)}};(0,eval)(function(t,a){return(a=r(91,58,38,10,"error","ad",null))&&t.eval(a.createScript("1"))===1?function(w){return a.createScript(w)}:function(w){return""+w}}(n)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 721x1280, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):187280
                                                                                                                                                                                                                                    Entropy (8bit):7.993485703870971
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:v2V0/wrERA3gEDlpHMFe5vTN+W13StbsVPKEoGEZ5Pg:Oy/d6gEDWCitbs0yk54
                                                                                                                                                                                                                                    MD5:30F3FC22B2F79494D3EEEB8221B95F90
                                                                                                                                                                                                                                    SHA1:31301FDE42B9117852744CF3950E9B6C8BCB4380
                                                                                                                                                                                                                                    SHA-256:2830F696062C9A48416F5D8A334F1E5B61CF6D5AB5A86F71B0F31E5724C5F96B
                                                                                                                                                                                                                                    SHA-512:FF16DEE2C14F40FB6C3674B28BA96DD7C15A7DB43DB1DDC335CA4E9DCFF753D19BAB2FB915FD0B24DA6F9A32FF8D2A052B0CD57247185F23C7ADF1136C628982
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................................................................g.....z'i..i..1..GO...D..X...OD...Lq.1;ttmh.....KE.....zE.n*....;.....^A.^0.[.........=.tu......8D[.._..ZN._..Z....&'i.-..8i..........v.5.o.....Dw..+1..Oq...Gw...D....D.m...v$.X......c..y..-S.T5J....&.!...[."W2......W.6k...Cx..........g..t..3.Dwm.=.tp...wO..kc[M.G_...\.6.VA...=....L.A...::......h.....":.z.:.8.....R<....R.6....+....J.....>c.TT...b8l.U..>.~.."..T..G.....Y.9.......".twv..P'.0....q%.`I..i5..........i....[..;S.e`...6@......]..-,H..^Z........+.(t'....z.rp!v3..y$S...B..".gegg....t.15.h.S.3.:..7'..S..N......Q...\l...R...>..#.......zcn..mj....k..^..=...wm6..y..OM..o...`.x..1e~..h.Hj....K-.'..,.......b..9..)..,.y.l.....H.....,.*t\.m..a{W.....M......5IMPJ..M{..'.1.....7...u<
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9192
                                                                                                                                                                                                                                    Entropy (8bit):7.706878703202569
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:kYNMtKwZuQRs5GfFMuOjFyDttKjPoO0aSYMQX7dxK1n:kYNg7ZlR9oFES8O0aSYMQXPK1n
                                                                                                                                                                                                                                    MD5:D165B7DE7A0F5E69513CB36E4374C16E
                                                                                                                                                                                                                                    SHA1:7C010707B666E3747121F1B76579D1EA58D2C144
                                                                                                                                                                                                                                    SHA-256:C55A72FDEB9D153FC6207E1D42A8C990E3915C24C7230C30118A569E6FF3BD67
                                                                                                                                                                                                                                    SHA-512:1A1A73E35A670820313B05A4974553A2D6C7D1C9B92C51ED069266339EADA3554ADDBD7A547644639B340235940674D3DC8A2B3183A62A32EB182B5BF656584F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 494x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):106533
                                                                                                                                                                                                                                    Entropy (8bit):7.983408271372211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:lJb7Sukxl7xACWPE0buRsVEicEdJkrg6TvwXBtEB4rT:Ttkjq0EuM1d6r/TvglT
                                                                                                                                                                                                                                    MD5:D0366D9F286CC9AE488B0E6DD89D1419
                                                                                                                                                                                                                                    SHA1:4189474E7D72929A567A390FB77B4AE17BEFD986
                                                                                                                                                                                                                                    SHA-256:069845DB75441428CF79D424AD4F92A771926CAB8A295786A5876140679CF57B
                                                                                                                                                                                                                                    SHA-512:1D9E5CD92D6DD1ED5268139480D05919A0FD1EFBA0D850B6072CE7064F3E4D757204734E1B73722968133A747AA3AACCAEC2B92BA8DE11C1DC27CA727CF08C43
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................5u...,..+...i...\.c.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 222x367, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29686
                                                                                                                                                                                                                                    Entropy (8bit):7.9771110791633975
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ScGnt3HbPg75ZfajlLvKdOeHcuUAXLzxrmTGORKjpw/Q:QtbE5Z8idOJAblr+3w
                                                                                                                                                                                                                                    MD5:BB96A2E0459759844600294532CEFBAB
                                                                                                                                                                                                                                    SHA1:9822E3D0C7A7A9F47EC241C863854E9CB7AD8540
                                                                                                                                                                                                                                    SHA-256:B97CBCADDA732707159690F416127B49EE39C24C2CDF56A596E30171394DE948
                                                                                                                                                                                                                                    SHA-512:6601C76F884C31ECAFAC6BAA0B542EBB8F47024DD115B18E154E425A2B6C987434FE4E0875321F536D8BFEC9F490E55FECB3B0DCC19E3497ADF4C2157D755DBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................o...."..........................................F...........................!1.."AQa..q.2...#BR...$b..3..CS.....%rs...................................5.........................!.1A."Qaq.#2...BR....$%3b.............?....S`r.../c`....2^.V3..i.-?.&K.;H.Y=l......9!...qu.e6"$N..m!..l/.. }.zE.3.....Cn.......0.t.H..*Q...BO...N..(.>S.x.Z9Q%...a..Mv.W}...Me*a*..R.?.87.4.j.&Ngh......q.P;!.L.Lr|G.W.5..QP.J.G......O....j\...~b.....Km1...@I.[.p1....D...mV.7J...j.R..0....-.I..2..<../.q..G...H..ZJ........9...x...B.O.*.C.A....:.!D.a.,1..Z.$.l..T5!..k.^l........X......+. J.%...5....Wya#h....AVO..^g..%.!.g......|......w..n....".....e....i....'.T.q...?|.#...[.u....a.......Y)..,.jH6.}....e$'..~1.rJ"...v.RS...e*o.?.-7.[....S.yK.6..2F[.+..... Vw$.n..9..Z.Jms....YQt..1dm.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 222x367, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):29686
                                                                                                                                                                                                                                    Entropy (8bit):7.9771110791633975
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ScGnt3HbPg75ZfajlLvKdOeHcuUAXLzxrmTGORKjpw/Q:QtbE5Z8idOJAblr+3w
                                                                                                                                                                                                                                    MD5:BB96A2E0459759844600294532CEFBAB
                                                                                                                                                                                                                                    SHA1:9822E3D0C7A7A9F47EC241C863854E9CB7AD8540
                                                                                                                                                                                                                                    SHA-256:B97CBCADDA732707159690F416127B49EE39C24C2CDF56A596E30171394DE948
                                                                                                                                                                                                                                    SHA-512:6601C76F884C31ECAFAC6BAA0B542EBB8F47024DD115B18E154E425A2B6C987434FE4E0875321F536D8BFEC9F490E55FECB3B0DCC19E3497ADF4C2157D755DBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/gk5DZCtb/800.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................o...."..........................................F...........................!1.."AQa..q.2...#BR...$b..3..CS.....%rs...................................5.........................!.1A."Qaq.#2...BR....$%3b.............?....S`r.../c`....2^.V3..i.-?.&K.;H.Y=l......9!...qu.e6"$N..m!..l/.. }.zE.3.....Cn.......0.t.H..*Q...BO...N..(.>S.x.Z9Q%...a..Mv.W}...Me*a*..R.?.87.4.j.&Ngh......q.P;!.L.Lr|G.W.5..QP.J.G......O....j\...~b.....Km1...@I.[.p1....D...mV.7J...j.R..0....-.I..2..<../.q..G...H..ZJ........9...x...B.O.*.C.A....:.!D.a.,1..Z.$.l..T5!..k.^l........X......+. J.%...5....Wya#h....AVO..^g..%.!.g......|......w..n....".....e....i....'.T.q...?|.#...[.u....a.......Y)..,.jH6.}....e$'..~1.rJ"...v.RS...e*o.?.-7.[....S.yK.6..2F[.+..... Vw$.n..9..Z.Jms....YQt..1dm.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):81805
                                                                                                                                                                                                                                    Entropy (8bit):7.898629917123542
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uNnNNn0QR9Q0V0nUHA0Pz5D/4SUdtOZUcvXQlcFEpZQRQB0D:grfQ0V0ncPFL2yvXQiEBWD
                                                                                                                                                                                                                                    MD5:C890D2D8FABF64205BD762858235F7AB
                                                                                                                                                                                                                                    SHA1:DE805D94DF0985D9500905318002589A3C5C3706
                                                                                                                                                                                                                                    SHA-256:E83FBCFC8112158D8A8AFD66ACEBBBAD99D942217ECAD0C0975C2F4E4DB7A216
                                                                                                                                                                                                                                    SHA-512:C970ABD6F173A29CB9D30AC27270BBF337785EED3D0EF152C99C3E7724328C3455CF7B4943B2110DD9D4BAC0DEB02772FDD6632C6A8769B2D5C09E0BB0F2492F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:27:01.............0231.......................$...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..SAc.l....O..L....Aq.......=.....g...WC.7{.....5.j..n...>VFK....F..j{.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                    Entropy (8bit):5.268027136303121
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                                                                                    MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                                                                    SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                                                                    SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                                                                    SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65245)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):72380
                                                                                                                                                                                                                                    Entropy (8bit):5.291235892642397
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                                                                                                                                    MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                                                                                                                                    SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                                                                                                                                    SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                                                                                                                                    SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.5.1.slim.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:46:04, GPS-Data], baseline, precision 8, 191x310, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):31966
                                                                                                                                                                                                                                    Entropy (8bit):7.907629793207818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:zzW7vf4hOPcjayc57gtLZGuuWcWWQZKtuN5MK1Dd0PUXXp4S7Y2:zzW7voOPMayG7HuuPWWQZKtuXMKhd0sV
                                                                                                                                                                                                                                    MD5:A821CB25AEDB8F21EE5C03373F8C6204
                                                                                                                                                                                                                                    SHA1:B9DA5997BC68FD683F3D37472F7A195C3768E5A8
                                                                                                                                                                                                                                    SHA-256:4CC8564668053A9C742519471135BBAC27DEBAC4B6973AC3ACEBACE82B545740
                                                                                                                                                                                                                                    SHA-512:C2BA03CE80D573345E2B0273E5D71B144B6611B4EE760F9ECB4B39A17396637DD98E735680B194A62CBF2E97C3251DC163F46BB1EC250C1366EF31313C8EFF52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:46:04..............................................................6....2020:10:14 14:38:31.2020:10:14 14:38:31..........................................&............2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 853 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):237042
                                                                                                                                                                                                                                    Entropy (8bit):7.986141596642561
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:BeAJZN4APD3cpamIZW0Jlfx2dWiW4KcscRGffrGj:BDH4sdJ7SjW4lsDX+
                                                                                                                                                                                                                                    MD5:8EC3CABCB5875E8DE9308292D72894CF
                                                                                                                                                                                                                                    SHA1:ABACF1A0DC7204FE606E3F76F4FA206059C401A5
                                                                                                                                                                                                                                    SHA-256:D095E39C114288457C68C14372A2608DF4E9C6BB013DAC0B6FC4235ABDA17B4F
                                                                                                                                                                                                                                    SHA-512:6CE7DB081A65E5C3B3C4A75694F3CF18FCA58141E66C08D54451838F46DC4BB63D9D0AB8EDABD98C770FFE809B9417E764B406562C40EDCFD9F4C6B2B81A4A78
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/img/card.c777c1a0.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...U..........lx.....sRGB.........sBIT....|.d... .IDATx.....I.'...G.?2...J].Z5..........}.Y`_a^...3/Q...u..i.`V..`.H.V)..2.dD..^.{0.d~I.j....$f.A&I).h.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................;..........q..u.XN.....W........'.{..........?...8.]p..< .6..M...........`.......Q~...r...}`!...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                    Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:QQinPt:+Pt
                                                                                                                                                                                                                                    MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
                                                                                                                                                                                                                                    SHA1:C2229235760065DD7708E3D63A718B05FF209F37
                                                                                                                                                                                                                                    SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
                                                                                                                                                                                                                                    SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlWAdsbsu9G0xIFDXhvEhkSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                    Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 367 x 137, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23009
                                                                                                                                                                                                                                    Entropy (8bit):7.978394131213571
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:7gOeskpdVU/kmf3MFUg9XoxD/Dt0CxVrgpz/Wpob1zYUMRCChn8IsY3tAAAAy:7gOsXVU/kmEFU3xD/DtrRob+UMRCeps7
                                                                                                                                                                                                                                    MD5:00C63C1B55B046E1A10A64B569474E11
                                                                                                                                                                                                                                    SHA1:AD8F842E870F7B73AAE99A24AB2BB2EE6ADB52E5
                                                                                                                                                                                                                                    SHA-256:11DE474DB92F21320461E15E2347152FE02643FC05E3CE2BB8F282C828D821E5
                                                                                                                                                                                                                                    SHA-512:64FC15BA4C10656BBBCDCCE7AD2F4D89857BD53557E40255D4F6F34E188085A1EB01C1097D240775AE75BDBEEEB9AD3D7DBD029E668AAAEEEC61A7756EE482CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...o..........V.?....sRGB....... .IDATx^...eWU...3.....Nw:$."...E.E... "3...(.a.2#..|L....B.E.0).(......d...[..3.......V.......%.:..}....k..A.i$.H..@#.-'...F....@#.F....w....4.h$..%.....f....4.h..Y.....4...h.{.NZ3.F.....4...F.....lA.4..'..r#.F.....n.@#.F..............@#.F..x7k..@#.F.[P..xo.Ik..H..@#....5.H..@#.-(.....5Cn$.H..@....h$.H.....@..[p.!7.h$.H...f.4.h$.H`.J...-8i...4.h$.w....4.h$..%.....f....4.h..Y.....4...h.{.NZ3.F.....4...F.....lA.4..'..r#.F.....n.@#.F..............@#.F..x7k..@#.F.[P..xo.Ik..H..@#....5.H..@#.-(.....5Cn$.H..@....h$.H.....@..[p.!7.h$.H...f.4.h$.H`.J...-8i...4.h$.w....4.h$..%.....f....4.h..Y.....4...h.{.NZ3.F.....4...F......D.X..(.1"".1.../v...I....GVq...\..q...n.pV.c.7X..,V9..B|G.++........w}.%......8'.p..pn.`w..v......e.......4...;.D..,.0..U......i..<;6/...}..oi...]...h.<8...oc...........3.....f.t...7.....p...........~..n.....0.o^U.x.wyo./..1?yS..M..D.......}).......[@...D...#.`..]g...n.2..o(.y..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:25 09:42:21, GPS-Data], baseline, precision 8, 207x334, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36699
                                                                                                                                                                                                                                    Entropy (8bit):7.926271282247707
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kLC41TQWX4H9UjC0nFgB1G8t8mdLRSMp5G5z+4CvcPai1:kLp1xXs9BYFgB178mddXvcPai1
                                                                                                                                                                                                                                    MD5:B0E4B1911E83BEEC214D12FFC244A85E
                                                                                                                                                                                                                                    SHA1:BE31911792F61503FD1ECF3D20E96F0CD0BAB365
                                                                                                                                                                                                                                    SHA-256:E1773D3BD72C93E893F9629C37878F2C2B8D4157C5023EE7F0648DF5EDC016A6
                                                                                                                                                                                                                                    SHA-512:9C4DFF15954D78220F64015D3086F46B10A85E29A09879860E8230B1EEA2F8040CC6E0C2EA49212807ECD464486190D1D6A28F2505E4E7EDC631DEDFF109397D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:25 09:42:21.............................................................N....2020:10:25 09:38:18.2020:10:25 09:38:18..........................................&............2020:10:25.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 209x341, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):31448
                                                                                                                                                                                                                                    Entropy (8bit):7.969405717637072
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:1IpJhHWMvnJSvLA2GXngoApM8fkpyX95vNV+Wb1HMaQ0y:1EJWTyXngoejGytTV3lMak
                                                                                                                                                                                                                                    MD5:4DD15578778C26796C89EA7A256E84EF
                                                                                                                                                                                                                                    SHA1:049E0D298CF462CBDCD46C5E9CE34EA9CD7A5539
                                                                                                                                                                                                                                    SHA-256:ADBB8033CCA1168ADBA26C3C658C7916C00FDA3D1301B47DFCBAC11A9E4B482E
                                                                                                                                                                                                                                    SHA-512:2FEDE90D4C8091C103D5F0983873934EF7D2C9F796123168F9E2F242DCADA6CD91361599B91D19CD7623BA04745467BE89EB4F712E59C17DEDC32D67A89ADBDD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................U...."..........................................R............................!1.AQ.."aq.2B..#R...b...$3CSTr....4c.....&DUV.......................................<.........................!1..AQq."a...2.....#R.Bb..$3.Sr..............?.v..g.......R.VGs....;{i.v.2<D#8IP.W.-..X{K..*.:.)-.OU+.5.].g....n...\*.!.9Q......]....p.#(.)R..$..p....^^..z.-M..%.AP...:..{J....4.bs.9..S.'I.r...ra.....S.........M..3&.f.e.mo.'...dy...1#..0:^.4,._.:%Q..e.k..K..%-.*$...&.i..}o..+<..r.M..>.\.M..i.......m..8G_.y......J...-."..($c.EY#.:..H.7A.<~..l.."x.U..._.1Q....$`t...R.R.I._.Y.....qX.B<..S'.........4.s........\.y...g.~.I...*=.._=z&.<L....W.....p.....f...R..3..c.....N.......!.....O_1.-.t.3.!jN>}.>z..E...{I.vV....f>.m....<..F.v.;..B.r.......v.....e[w.;.p."....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                    Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                    MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 334x550, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42575
                                                                                                                                                                                                                                    Entropy (8bit):7.954054954856661
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ZtX3Jkr5Pu8PMcS+nbEmLj4UKgODlPd54HaHW5+52MaEAmXBdIaTLVaac:ZtX6Z9kcS+nLygOh5i+52MvxdB1aac
                                                                                                                                                                                                                                    MD5:9594C0FAF5B25A0031C1A1BCBC045FD5
                                                                                                                                                                                                                                    SHA1:5BFB0BE995F6603D75FB63882E6BA369A9ADBA9C
                                                                                                                                                                                                                                    SHA-256:1217A01079F29B18950AA137460D633BC2A58C2DB6047EC9858B49D94222CC97
                                                                                                                                                                                                                                    SHA-512:0496E5D54EFA1C8D45788B2F78E68FBE7B4AA2C71A90AD6EDC03CCB21CDBF4374F0A1EE17CE7239759DB633348482D6D41BFF16C3E7A0D5B40FB74B090690269
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................&.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 577 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):149737
                                                                                                                                                                                                                                    Entropy (8bit):7.989084608791738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:uMzgJ4slvF89TjhjVFcct04SpQ6asALSjACuDV/irws+yPgpvccuKcoDkw:j0Ksl94RjVSctrSprZMSdu5C+pvccuKZ
                                                                                                                                                                                                                                    MD5:216B505910261CCE1AEB92E130A4F087
                                                                                                                                                                                                                                    SHA1:3A90E47E5B3600BCC208C38A4F8AE5C56E4DCF8C
                                                                                                                                                                                                                                    SHA-256:F0F16286D8E077A590EE6BD4DEFFF9B4AF6356FC2D02952ACFC70D01FFE17940
                                                                                                                                                                                                                                    SHA-512:1A2F166AF92DA7110CAC4CDAF387CEE080312A64AA8BAD39ED9147C8936037EF8B60E735F8C4ACA9E8137496329DB011544D48C32CC387DD63ECB37DD4C5D418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...A.........e~b)....sRGB....... .IDATx^.i.e.y...|.7...z@7..h.A...B.ER.$R.-.2.ZR.....~.G...*.W.....DN..DQ$[.%..)Q.II ...HL...F.......o.}..Cw. ....z..{.=....{...o}...F.F.F.F.F.F.F`.F..c.C................A.$............... hW.v;h...............9`#`#`#`#`#`#.+#`A.<.v.6.6.6.6.6.6....s.F.F.F.F.F.F`WF...]y..m.l.l.l.l.l.,..................A...A............X.d..............]....v.a............... ..6.6.6.6.6.6..2......n.m#`#`#`#`#`#`A.=.l.l.l.l.l.l.ve.,......F.F.F.F.F.F.. {................X..+.................A................. hW.v;h...............9`#`#`#`#`#`#.+#`A.<.v.6.6.6.6.6.6....s.F.F.F.F.F.F`WF...]y..m.l.l.l.l.l.,..................A...A............X.d..............]....v.a............... ..6.6.6.6.6.6..2......n.m#`#`#`#`#`#`A.=.l.l.l.l.l.l.ve.,......F.F.F.F.F.F.. {................X..+.................A................. hW.v;h...............9`#`#`#`#`#`#.+#`A.<.v.6.6.6.6.6.6....s.F.F.F.F.F.F`WF...]y..m.l.l.l.l.l.,..................A...A.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13090
                                                                                                                                                                                                                                    Entropy (8bit):7.930749373219835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BGEHIw+TArMoZCjzYhgnrKN/JqHD4eropUX4mEJ:8w+c3C/Y+eWHD46ZJEJ
                                                                                                                                                                                                                                    MD5:F1CBEEF8BF33AB376D1793CD4AF065CB
                                                                                                                                                                                                                                    SHA1:04F7151A7551E596DB72CA032F34C1CFC9F3ADD2
                                                                                                                                                                                                                                    SHA-256:91B8688C6B6B3F1FB03092CBB19165565F0FEE8346D9B0F672182967B178B7C5
                                                                                                                                                                                                                                    SHA-512:F2AAAC06B11007D54BD56E9AEAF3F20F12DB3C3636AE9C832DFB7FD68F99E0FF801ADC004DBDEB5EFF4B652CEA0C18F9FEC22904E48539BEBA702B100E77BD74
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/8PZJ6TjZ/b3.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:33:05.....................O...................2020:04:23 19:33:05.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":13,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:33:05.....JFIF.............C....................................................................C............................................................................"........................................M..........................!1.A."Qaq.#2......&6BR....3br$4U.....8CEDTcsv.....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):70530
                                                                                                                                                                                                                                    Entropy (8bit):5.568975568640541
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:T9udJgaZy9T+9QPsrJIfDaeaCANxQ+y9MVDdlcdcNKa:T9OmUJMOvxO9MIc3
                                                                                                                                                                                                                                    MD5:C80EF8439F22D5377A2FDA0F3597E470
                                                                                                                                                                                                                                    SHA1:DFAEA39AD70BC48FA2F7209AFFF37E0FFD53640A
                                                                                                                                                                                                                                    SHA-256:0A90C178F337B21D4A722E152D87F52A51F2549BD9664D68C7AC2E1837AC20C7
                                                                                                                                                                                                                                    SHA-512:519EE556F68E350DF6E43C305A30357735C18D29AEB501C21D276F00A26E6E2BDF6A69C706ACE1546F73D6F45CA6C716369D9E431A60CE7DC93A39BBB5EBBB3F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var S2=function(a){a.publish("cardstatechange",a.El()&&a.Xp()?1:0)},T2=function(a,b){var c=g.Sa(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},Feb=function(a){var b=g.Om(a);.a=g.Rm(a);return new g.Cm(b.x,b.y,a.width,a.height)},Geb=function(a,b,c){var d=d===void 0?{}:d;.var e;return e=g.at(a,b,function(){g.bt(e);c.apply(a,arguments)},d)},W2=function(a){a=g.Wa(a);.delete U2[a];g.Sg(U2)&&V2&&V2.stop()},Ieb=function(){V2||(V2=new g.Ep(function(){Heb()},20));.var a=V2;a.isActive()||a.start()},Heb=function(){var a=g.Za();.g.Ig(U2,function(b){Jeb(b,a)});.g.Sg(U2)||Ieb()},X2=function(a,b,c,d){g.Rp.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},Jeb=function(a,b){b<a.startTime&&(a.end
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):34082
                                                                                                                                                                                                                                    Entropy (8bit):5.373661856670082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Y8iJ0xaxTJeJuirOIM31msfQ2+llcO23ok96UANdgRLcCqKh:Y8/KkM31hB3Yop
                                                                                                                                                                                                                                    MD5:E3FEA4CC9F01F53CDD10A38DAD49076B
                                                                                                                                                                                                                                    SHA1:929B394F612A85A37D01E36C6730FBE51FFC44BE
                                                                                                                                                                                                                                    SHA-256:1721D75611F2BE486F0C9E4CE2753FE97753161E4306814A03DB28C2637BA671
                                                                                                                                                                                                                                    SHA-512:E98EF427E622EDC8B3B45E90C27A1AF2393D7E4BC5CF8AAD78B4D01E8F3D2687AD58DFB18D642523CBB3E812BA7B3587DF4F30CE03B4C445151F9BBAF8A51556
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Qp(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.nh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.HQ&&(b.lengthText?(e=b.lengthText||null,f=b.vy||null):b.lengthSeconds&&(e=g.iz(b.lengthSeconds),f=g.iz(b.lengthSeconds,!0)));var h=!!d;d=h&&g.FQ(d).type==="RD";var l=b instanceof g.HQ?b.isLivePlayback:null,m=b instanceof g.HQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.XE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Pl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.St};b instanceof g.GQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:10:14 14:07:10, GPS-Data, width=0], baseline, precision 8, 211x342, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):58389
                                                                                                                                                                                                                                    Entropy (8bit):7.944632500541905
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Im6W6yV9rZQG8h16dBlqvuDDRxkuvBpSiBlK9w+BdDJr:Im69yV9rZVxwKDRiOTSiLKRh
                                                                                                                                                                                                                                    MD5:1CF7EFD64AD6CC1439C3539CC20FBC84
                                                                                                                                                                                                                                    SHA1:296485C7D4C0907843E717C1454FFB2150F20C39
                                                                                                                                                                                                                                    SHA-256:4CB41FDD49332CA98FA3B95CB11DEA46F2EA4A92DBA60E2563D71B327CC66543
                                                                                                                                                                                                                                    SHA-512:6154435F9EA2CE65ADDE8A1C1CE738041AB17AF44DED5DE9F5D9AB528306D4E4626C342B9E2EBCAFAE937AFC834A8291C37A1082065C5D300E060EFBB900CB94
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....+Exif..MM.*.............................V.i.........j.............2.........V.%..............2020:10:14 14:07:10...........................................2020:10:14 14:07:10.2020:10:14 14:07:10.......................................................2020:10:14....2..............2020:10:14 14:07:10.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 216x216, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28766
                                                                                                                                                                                                                                    Entropy (8bit):7.977397917468891
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:cupwCxDaEJ7v3eOpgeJh4gjTjqVqxr4uVdfL:cuRaEJLMeJBvjqIxrndfL
                                                                                                                                                                                                                                    MD5:9099099D9D7683A1F7DF4C453A3B5250
                                                                                                                                                                                                                                    SHA1:8A5C119FA1BBFAA30E73B899A7CC2F3E6B307162
                                                                                                                                                                                                                                    SHA-256:6015BE6EDADD8C2D0E36D1D91B3235986F11E9F42379A3FAFFE4737B80B37413
                                                                                                                                                                                                                                    SHA-512:38F1866293F8E89DC090DFDDAC77D5FB023CBD7914289339129AAC7E720BA86C4C2739F09E807115815FF38EAC51187091765D7C990109D265BE47C2E5DC0998
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.pinimg.com/originals/5f/3f/e8/5f3fe88ff2c07d4ebd0a85f64b272e05.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......,.,.."....................................................................................{...VW.ZY.X..)..:.$...!G.p.>&...&.)O0F.Vy.......G..r..[.C.Fb.,C1m]..XoZ..in...5.....{.:.#6RP....[2..RI... ....Fx.....(MVP5.Xe..Z.h6.:G.Tns6*.AY............{.Z]."......!.M&.*h....._Fxv....'.3:.. ...3.......B........zRr>u]..j.wy.Z....r. .Z.Ds/t.b?f.3.L.....Y.Ka.=.p....[...-.._AA..%..G..Z5...U...=...~..k.U...>..q'.D...Q..,....;...@`Q..2.....7...o.e..F.%..dE.v".D.....i..L....p.h.u.:T......>.......h.g....{-A....Y..".X..~q.K...)Z./.|....&.4..!.O.;...2......E.!...%._n..M.R,.p.('..`..:K.N.Fa.]L..^YO*.A*....D....D';..n!K......e....H.S..tV3.yU..Tw.].8..b...$..R.u&T...?.a..y9..h....bNk.I5.r.{0.^G.].!zC.e.....f's.K.Y.....b..M..Ux.Bf.8R...M5.(......W..h..7X......z.#..==......BP}w...}.+a..D..p&...y..........,...A..z
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:25 10:30:21, GPS-Data], baseline, precision 8, 205x334, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):31094
                                                                                                                                                                                                                                    Entropy (8bit):7.915513697143184
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aSdXhCKgJ3Qh8zxAt8G7sx2plrFNJQRPFmuQmA4CBPnO2:aGXhCKgJgsAtf7CENFLQLf/A4CBPO2
                                                                                                                                                                                                                                    MD5:06164A5E7DC443BEC7FB8836C7B46205
                                                                                                                                                                                                                                    SHA1:7D189641322B286623BAC6407C31657726ED8F60
                                                                                                                                                                                                                                    SHA-256:EB054A3F5B58F75B7E2ED9088AE965DB57232AAFA35980911AF5D88A28235184
                                                                                                                                                                                                                                    SHA-512:35528EE404C8A0587D4960F921E936E2014B76940D42F8F41575B7EA4797350EF36F8B40B86F98CDD61BFCE5E15BA634A2C04ACDCDC70E888070F2AC17145547
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/YSxYbZR9/15.jpg
                                                                                                                                                                                                                                    Preview:.....~Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:25 10:30:21.............................................................N....2020:10:25 10:24:48.2020:10:25 10:24:48...........N..............#........E..............;...........S...........k.......................................................................0....2020:10:25.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C......................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84152
                                                                                                                                                                                                                                    Entropy (8bit):5.1609825846750415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:du/iPy7+zZHVPVBNpwV7BTUB6/YLF/fB+4ed4MMAja+t+QnXLb1+uaR+orWieOJ6:deiayUYLZ83dPD3GAP6f2jX+i/Q2
                                                                                                                                                                                                                                    MD5:7F389F5D2622CE2090ECA7C36BCB90BC
                                                                                                                                                                                                                                    SHA1:AB27031159724E2421F6FF5C70F48E657ABE9D39
                                                                                                                                                                                                                                    SHA-256:8D7089253DCA29C9CD8D9DEB7EC69B0A3D445F88F6A26478C719BE1F90ADCB01
                                                                                                                                                                                                                                    SHA-512:89C7978E36E6076AF0A17F7729AE870073FE07BE88635CF4A3787E3753DE0ED452B3279EB54DFFD10289A86C8F25C5FADF3CAC35E860805C0C0BF6E2EDDBCC8A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 920 x 530, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61722
                                                                                                                                                                                                                                    Entropy (8bit):7.984149618939579
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:96rV0qMXIlaynWGePVhrUYvX2598DkKSVmcE0j:0RbIgkPVbvXCKDN7m
                                                                                                                                                                                                                                    MD5:7B5BFDDB70AFD427CAEE4BA067CD5CA0
                                                                                                                                                                                                                                    SHA1:0FBA113B543259ABC7A49724689C4D90C343EC4F
                                                                                                                                                                                                                                    SHA-256:3F545CA15143BD0305BB403FF637DE1D64463BF512A4B90423DFECD2BC8F9F0A
                                                                                                                                                                                                                                    SHA-512:283276DE41D1D19023EDDAAAE40B00D4D35A30021C9C9B34A90583ED329F9F6842BE54FDB2D90940FF01776FF406EEF48C838FB7D086A0B19AFF70D88DCC04AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://w7.pngwing.com/pngs/79/262/png-transparent-mobile-legends-logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............J......PLTE......).....5..>..H ..............#4..+...&>J!6A.1E.,7-FP.....#...J%.....-.*>...c;.@V.7M...5[q...+Uf.lB......V&...."G_H^n.../N[.........tG...U2.}O..Ae|.......^.m.T.{......@q.?......j.".iX..Co..M'._20b...vATb..?JW.....Z{.Vl|...^}..].....,ao.>,K{.pz.............s@....uY.......~.{.s....q....L'(,;(,......v.a.... L}...RH...m...[.....K67...w....t}.P.......hG6.............).....(.....U..6U....oTb.pi...&w.[..M.qz.. .IDATx..MkbI..#....JD.n....n... ...Q.\...a..4..k..:.y...f&.s..H.Ot..O.S..].>......zG'@....B...EL(...P(bB.P.B....B...."&...P(.1.P.B......b.'P...t....P(.1.P.B...."&..EL(.1..(.1.P(bB....B...EL(...P(.>.B?.EL(.1.P(bB....B...EL(...P(b..P(bB.P.B...."&...P(.1.._ZL......N.B...."&...P(.1.P.B...."&..."&..EL(.1.P(bB....B.....'P.G...."&..EL(.1.P(bB....B...EL:..EL(...P(bB.P.B...."&..K.I.@.....P(bB.P.B...."&...P(.1.P...P.B...."&..EL(.1.P(bB.P....H.1[J...h..w.+....UN...f..........*u..z.~.`o......^.}/=..D
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 367 x 137, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):23009
                                                                                                                                                                                                                                    Entropy (8bit):7.978394131213571
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:7gOeskpdVU/kmf3MFUg9XoxD/Dt0CxVrgpz/Wpob1zYUMRCChn8IsY3tAAAAy:7gOsXVU/kmEFU3xD/DtrRob+UMRCeps7
                                                                                                                                                                                                                                    MD5:00C63C1B55B046E1A10A64B569474E11
                                                                                                                                                                                                                                    SHA1:AD8F842E870F7B73AAE99A24AB2BB2EE6ADB52E5
                                                                                                                                                                                                                                    SHA-256:11DE474DB92F21320461E15E2347152FE02643FC05E3CE2BB8F282C828D821E5
                                                                                                                                                                                                                                    SHA-512:64FC15BA4C10656BBBCDCCE7AD2F4D89857BD53557E40255D4F6F34E188085A1EB01C1097D240775AE75BDBEEEB9AD3D7DBD029E668AAAEEEC61A7756EE482CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/image-removebg-preview%20(1).png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...o..........V.?....sRGB....... .IDATx^...eWU...3.....Nw:$."...E.E... "3...(.a.2#..|L....B.E.0).(......d...[..3.......V.......%.:..}....k..A.i$.H..@#.-'...F....@#.F....w....4.h$..%.....f....4.h..Y.....4...h.{.NZ3.F.....4...F.....lA.4..'..r#.F.....n.@#.F..............@#.F..x7k..@#.F.[P..xo.Ik..H..@#....5.H..@#.-(.....5Cn$.H..@....h$.H.....@..[p.!7.h$.H...f.4.h$.H`.J...-8i...4.h$.w....4.h$..%.....f....4.h..Y.....4...h.{.NZ3.F.....4...F.....lA.4..'..r#.F.....n.@#.F..............@#.F..x7k..@#.F.[P..xo.Ik..H..@#....5.H..@#.-(.....5Cn$.H..@....h$.H.....@..[p.!7.h$.H...f.4.h$.H`.J...-8i...4.h$.w....4.h$..%.....f....4.h..Y.....4...h.{.NZ3.F.....4...F......D.X..(.1"".1.../v...I....GVq...\..q...n.pV.c.7X..,V9..B|G.++........w}.%......8'.p..pn.`w..v......e.......4...;.D..,.0..U......i..<;6/...}..oi...]...h.<8...oc...........3.....f.t...7.....p...........~..n.....0.o^U.x.wyo./..1?yS..M..D.......}).......[@...D...#.`..]g...n.2..o(.y..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3514
                                                                                                                                                                                                                                    Entropy (8bit):4.926746949071552
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:D5NdUiToIFKwt2UTbxQlbOaDYhFfzEzvyYzXpM0pMClh+gpeg2gP:D5fUiRFKa2SS5OCYhVE95MEMkh+QJxP
                                                                                                                                                                                                                                    MD5:D4BD5EBFC67A5D5EAC911AD9D8209AAB
                                                                                                                                                                                                                                    SHA1:48759E6AC220C879D888BFB00A7E4A3E2D283687
                                                                                                                                                                                                                                    SHA-256:6801D5000AF5889DDD125A8606C66D07AB6F8785699064DED3E35CCBBBC4243A
                                                                                                                                                                                                                                    SHA-512:D1C80F6D1FF0731D6D26464EBB603B4663DEF7A220D14EC8CD87DDB9E03546D22E0581E2DE05C67E58F7CFB0D5281CD2D3CE809B8AC7D9C4F6DF7798FF93F41F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/css/facebook.css
                                                                                                                                                                                                                                    Preview:.navbar-fb {...background: #3b5998;...width: 100%;...height: auto;...padding: 8px;...border-top-left-radius: 10px;...border-top-right-radius: 10px;..}...navbar-fb img {.. width: 115px;.. margin-left: auto;.. margin-right: auto;.. display: block;..}...content-box-fb {.. width: 300px;.. height: auto;.. margin-left: auto;.. margin-right: auto;.. display: block;..}...content-box-fb .alert {.. display: none;.. left: -15px;.. position: relative;.. width: 330px;.. padding: 5px;.. background: red;.. color:#fff;.. font-size: 14px;.. font-family:'Roboto';..}...content-box-fb img {.. width: 60px;.. margin-top: 20px;.. margin-left: auto;.. margin-right: auto;.. border-radius: 12px;.. display: block;..}...txt-login-fb {.. width: 270px;.. height: auto;.. margin-top: 10px;.. margin-left: auto;.. margin-right: auto;.. margin-bottom: 17px;.. padding: 8px;.. color: #90949c;.. font-size: 16px;.. font-fam
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):220743
                                                                                                                                                                                                                                    Entropy (8bit):7.991664745925571
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:aNistTWSKtojejUjo5tJXkbqwEBS8zcuxc3:aN2ojeojo5UmnPguG3
                                                                                                                                                                                                                                    MD5:0D2E60040E53736A2BBC2B3136D1D416
                                                                                                                                                                                                                                    SHA1:C3F5B87EE558ACDC67EA45E84BB9FF1A16D4B76C
                                                                                                                                                                                                                                    SHA-256:B99E4DDED4F9329CD86550BBE6E6346314593BE0FB456EF816E1595E1E660966
                                                                                                                                                                                                                                    SHA-512:50EB1CD01EBE165BAA85991654FBC57ED212555F400F8899A1E5CB1E4046A94CF8A16F156A666277DB4AF7CAC714C6C78139A8DCD4EB228BAA4F346397D5A8A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....Q....Jk6TgF_iCfE... ........*.CggKA2RyYxIBMQ0...j...............CggKA2RyYxIBMQp...............\.C.y...-.+...H..A2L.Y.Q]..i.GWk.=4....hVN..KU.z.J...{..{..l2.[..[e.y4.Y$..~LfX..sf#.......fy*.3)?.ex...l..&....eH......tE...B.E............?.h..a.W=8a......+....*.1=DI;....KS....#.....o.).I.Nr..M..b.f.F .2.........N...z....e..M..\.=?......L.;Ak..S`.%...Q..d.A$.....06..?e.../..J+..D..[..XD.H.....v..W.5....-.|.....Wo9...>...S.J9......M8.t..|.i.o@..k..9R.H...*XB..Y..`5^..x..K.^;&e\..k.$~ae.#.A.6g..8.L.{..........F...u...Q...Kd..Q...G..[.w...2.k|.....s....A..Ck..(..ie.k.<.Z.:u...r...t....D.lS1.....X..e.XN.u..zHm........{.E`..i...Y.....A...$..2-c.QW"O.R...K......"[......[.V...q.....-C....Z...<=....9....).7..NZS...uL[.I.op...... MS.l`9.....o..I_.D........i....-.v.$.TW...BL..>Y.@s..Z!JM.V..7w..='...p9.(...z.+../..........-h.U...+......m..).$0M...0..zT?.....d+.e.P./Z.fFP!=A.-8V!...1."..DU..A..K...9{%F....M.A...8...X$.H..@*.6X j..^.C.F...e....96.X
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338887
                                                                                                                                                                                                                                    Entropy (8bit):5.617055470585628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:xXtQxK+QV+NYVNzqZfPqtnASf1eVvjH5jBppma6QXQ7MBE4at9hYuPe:xXtxT+OVNzqZfmfoVLH5jHjXQ70Eltsr
                                                                                                                                                                                                                                    MD5:C829EE359F72EF5325D2E55665B0F041
                                                                                                                                                                                                                                    SHA1:DFAB768EDB87D694EA0B3C8D474C9D63CADA8C74
                                                                                                                                                                                                                                    SHA-256:065A795F6772077EB6FBD442E9B00D60DC79A56D3D9B7DA62A9FEC3858E27A95
                                                                                                                                                                                                                                    SHA-512:FACBC2BA48B1AF877D0A0B62001E0091F729DBB0330DAE2142CA721878F99432ED3CC8C3D1BA5F4D5F27E486F390C92CE89131A9EEA6F0F9D7D20AE1A0AA0A6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13578
                                                                                                                                                                                                                                    Entropy (8bit):7.949958561847025
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:v9ZTUr95Bo7som2LMSQEeBsvS5pqKRIqmnHtFq0qpcIloF6kRifnktHdTr6i3n:VSpdcMPVZ6qYYcgoFLL9n
                                                                                                                                                                                                                                    MD5:8D8317EEA9213928E3C0319CF237E8AB
                                                                                                                                                                                                                                    SHA1:34073433E542BFCAE6C627A09796828E6B2758F0
                                                                                                                                                                                                                                    SHA-256:5EEE23E2BA4C13B2A0D20266AA99D61D20F41725365760F63821CEAF836914B2
                                                                                                                                                                                                                                    SHA-512:E47B5D5F272A8D4F3FBF6BC7BD6C85ECAE1836199C2DC194B28F13A8471158FF2831D2030FE796128AD1BBE39F912E06A8E2150AC514B1FC898CCEA8EA82FFCE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/d14XPWsQ/6.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................>...........................!..1"A..Q..#2aqB..3R....$%4r.......................................4.........................!...."1#AQ..$2B...aq.%R..............?....._...............I$*.9$.....K1...?......j....#....B(V...mF.>F.J._.z.<E.....u...8.........(..x.y$....'......|.yR..W...V`{........p......v....wWMm..b..g..k....KSO`1....5.M.....S.v7....T.H.Q....z.xf.hV.j.....<iz.O4FU...\zN..7X.(W...(.+uBI.$d&..K...F5..`......N.F.RC..P..._'..e@#]W.'...B@..@..3../..(..{./...1.......Y.,8$.....Y..U^K1.A$..H..7M..KU..^......N..hx..+.......*..PK..$..Yz.LH#... ...I...r..........:.r....Y.....9ew.T`>U...t.o....Wli.K6.R.&.+..A9..v.i.J.f.1..X.h5....{...z.......V.k..k....eR.{2....Z...G--...d.=..WUV.4k.AF.....W....[.(....\.Z.J.l..@...T...2.c.q.....ms/.6%.........u..k...`X
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:11:14 09:10:37, GPS-Data, width=0], baseline, precision 8, 211x349, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):64244
                                                                                                                                                                                                                                    Entropy (8bit):7.946387441387128
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:kU3ZpupHuLLghCqDFXxKyZOFTFGG+jds5r4KZILk:kKDGHPBtJZsT0RJsx4Lk
                                                                                                                                                                                                                                    MD5:3149574628B42E0BEFC176D046BEBD30
                                                                                                                                                                                                                                    SHA1:50C4F8C7CFA991944800A9250463E55B48452236
                                                                                                                                                                                                                                    SHA-256:2E77A140C504776BC4EA35C1A548239A6F43FE4EA4847CC002E0365A05D5F4EC
                                                                                                                                                                                                                                    SHA-512:660309D6DCE3D28DFB5582D88BE8ED88FA9ACD31F64BB7348E2F4CDEC506B7070052563C0F711438CCDE645718F5090A48AFBB0458E62ADA97B78A07FE67D60C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....7Exif..MM.*.............................].i.........j.............2.........V.%..............2020:11:14 09:10:37.......................000.............................2020:11:14 09:10:37.2020:11:14 09:10:37..................................................%....2020:11:14....2..............2020:11:14 09:10:37.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 209x342, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):31390
                                                                                                                                                                                                                                    Entropy (8bit):7.962466415228279
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:OVUo0KeayyZSNpK6ZGE1EhZawNs0xo43mIRQL9VWGVAM1eRHeH6K7l:AUZaAv/1IF2SWgQL9hV5eR+aK7l
                                                                                                                                                                                                                                    MD5:C8476BDB5CD69348E6774C503EDB785C
                                                                                                                                                                                                                                    SHA1:49F59ACF67C740E4FAA8A16093A80B1C939ADD0F
                                                                                                                                                                                                                                    SHA-256:FCD1FE0799A8E17B9F07F089C1541B9EC516AD961CA5CB043E66511B9C90F26D
                                                                                                                                                                                                                                    SHA-512:B493EF2FCC5C7DAE4E02A65DC2E157F30340694FA59ED39B2BDAA48E74A3D5964A0C2453CED1FF3E168A09662C37A90D0CD5EF6BE8F5703D3C547061792DF4E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/Zqzxfrhf/400.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................V...."..........................................P..........................!.1..A."Qaq..2..#BR..3b....$STr...U..4CDc.....%de....................................;.........................!1..AQ"aq..2....#..BRS.....3Tbr.............?...]..E...Sd.fMVSa..u=E9...m.....P......4.k..M..S.KQ..B....F......V..Aq..(.IA).zej.|..WX.`.._.`..M...G|l.FR.X..Pp. .(~.s..D....4.^'..a)s.*?..u.`.-t%..(4...A....d....;...*X..~.T.s.sy....wnl.5]).WY..F.ACS.....JT..,$..ukk;@.....jr.O..%..V..8P+P...F~z.N.o=....!..v.]i"3.*@!C.I.#]B.x...OZ..!....d..... k..It.SG%..k......^#t..^....[.. ...,M.OH.Kr=A.:...d....8.$.5...wRL)..W....#.....9..>)...mZrT.........Elg....s..8.n...`.1f.a.`2.:z...}4..V..d.g.z.l....K........jAu....^mhg.zb. c.....HS%..qE.......@..nU.-....:.O'R....E.$..`t.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15191
                                                                                                                                                                                                                                    Entropy (8bit):7.929291548015819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xJrNBc2JOdFgw7pbT6HuW00x8V0bXOOyliES44LmKROTo8i9:Lrs2w1/Sp00x8W02raI
                                                                                                                                                                                                                                    MD5:2910746009E4A36A04A1F5470A6B4B85
                                                                                                                                                                                                                                    SHA1:8D729B0424E807072BB1727F775975C9BE0C0954
                                                                                                                                                                                                                                    SHA-256:A1598E027F2049064365D7D93FE9EE93DFAF71BE6D7B58C6E694C7FF060AEB51
                                                                                                                                                                                                                                    SHA-512:4E15E741657544478EB1433CCB3C481CA8215CB9F0D887CB9ADE170A54FA5C16AD701F22F554F3AD5ACCF1D3226F185012DD5C2F3A5588FDFC98536FB2C643D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:35:11.....................O...................2020:04:23 19:35:11.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":17,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:35:11.....JFIF.............C....................................................................C............................................................................".........................................L..........................!1.AQ.."a.2qt...#BR...5r.$%3Cb...4S....6DTds.....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 489x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):105927
                                                                                                                                                                                                                                    Entropy (8bit):7.985643427948116
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:gNJTZcaPMWVZhimthukAZRhCO7V7h+OM+Epevd:gNFPzjiKQRhCO7VdgvYF
                                                                                                                                                                                                                                    MD5:21A7106A4BF4807EBF324C13EADFEA96
                                                                                                                                                                                                                                    SHA1:7AB96C818D8F72C3D8DB12612404264CBF3C4DF7
                                                                                                                                                                                                                                    SHA-256:11B02393573D93B9C3D72D677550EF9997E7EA5C964AF5D81C0E9921E8C5E4F0
                                                                                                                                                                                                                                    SHA-512:FAD7655707E569FA877703F7C031165AB28AEA27542ADB192C153D15028299ABD1DA568B2F5669A7A33C14B8B1ED2E3A6B69EC250C126755E932697586B6493D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/1tpTC9TF/IMG-20211222-071815.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ............................................................................................R3. .R.1#J76.x.~
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66526
                                                                                                                                                                                                                                    Entropy (8bit):5.600050996472712
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ARKOqz+1hK2AEU9eaq7Qq74pgyjAgCT/cQUZxOOTccFihqm:CKOx7E6/cSom
                                                                                                                                                                                                                                    MD5:9466DDBEDDCE5470855CFB70A64CE5C3
                                                                                                                                                                                                                                    SHA1:79289C78F398326F715CAAAE5F224173A1FBB885
                                                                                                                                                                                                                                    SHA-256:DBFE9331311C9462D5482C7AA8DA596228392D3A41D1B71949A5EEA413E41DA6
                                                                                                                                                                                                                                    SHA-512:2603121B213BF6C7DF6201AE433FD7DFCE161F636C718CCB423F3D9F2D66D38870C33F3805772701E8898041A494F0CF5EFEFEACFAA9AF82E95E0AB3443B560C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var vib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},wib=function(a){g.bp(a);.for(var b=0;b<a.gg.length;b++){var c=a.gg[b],d=a.Yy[b];if(d!==c.version)return!0;if(!g.$o(c)||c.Sm)if(c.Sm||c.y_!==g.ep)(c.V1(c)||wib(c))&&c.W1(c),c.Sm=!1,c.y_=g.ep;if(d!==c.version)return!0}return!1},p4=function(a){var b=g.Yo(a);.a={};return a[Symbol.dispose]=function(){g.Yo(b)},a},q4=function(a,b){for(;a.length>b;)a.pop()},xib=function(a){a=Array(a);.q4(a,0);return a},yib=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},zib=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Aib=function(a,b,c){b=new zib(b,c);.return a.__incrementalDOMData=b},r4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Aib(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 216x216, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28766
                                                                                                                                                                                                                                    Entropy (8bit):7.977397917468891
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:cupwCxDaEJ7v3eOpgeJh4gjTjqVqxr4uVdfL:cuRaEJLMeJBvjqIxrndfL
                                                                                                                                                                                                                                    MD5:9099099D9D7683A1F7DF4C453A3B5250
                                                                                                                                                                                                                                    SHA1:8A5C119FA1BBFAA30E73B899A7CC2F3E6B307162
                                                                                                                                                                                                                                    SHA-256:6015BE6EDADD8C2D0E36D1D91B3235986F11E9F42379A3FAFFE4737B80B37413
                                                                                                                                                                                                                                    SHA-512:38F1866293F8E89DC090DFDDAC77D5FB023CBD7914289339129AAC7E720BA86C4C2739F09E807115815FF38EAC51187091765D7C990109D265BE47C2E5DC0998
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......,.,.."....................................................................................{...VW.ZY.X..)..:.$...!G.p.>&...&.)O0F.Vy.......G..r..[.C.Fb.,C1m]..XoZ..in...5.....{.:.#6RP....[2..RI... ....Fx.....(MVP5.Xe..Z.h6.:G.Tns6*.AY............{.Z]."......!.M&.*h....._Fxv....'.3:.. ...3.......B........zRr>u]..j.wy.Z....r. .Z.Ds/t.b?f.3.L.....Y.Ka.=.p....[...-.._AA..%..G..Z5...U...=...~..k.U...>..q'.D...Q..,....;...@`Q..2.....7...o.e..F.%..dE.v".D.....i..L....p.h.u.:T......>.......h.g....{-A....Y..".X..~q.K...)Z./.|....&.4..!.O.;...2......E.!...%._n..M.R,.p.('..`..:K.N.Fa.]L..^YO*.A*....D....D';..n!K......e....H.S..tV3.yU..Tw.].8..b...$..R.u&T...?.a..y9..h....bNk.I5.r.{0.^G.].!zC.e.....f's.K.Y.....b..M..Ux.Bf.8R...M5.(......W..h..7X......z.#..==......BP}w...}.+a..D..p&...y..........,...A..z
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):69616
                                                                                                                                                                                                                                    Entropy (8bit):7.874004850398089
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:3r1qr1lw596EruC4gJvtSWRCgsVgr5eIq6lRQF1GJQW:3r4rUNruCnJvIWRxsqAvf1O
                                                                                                                                                                                                                                    MD5:71FDFC59AC4B79CD315F750E2F4D6DBD
                                                                                                                                                                                                                                    SHA1:12D5C30C5832D81D20F71575A480B696441B6BA8
                                                                                                                                                                                                                                    SHA-256:A3F8BF6E347121460E5AABB4779BFB7F0F7E32166C414A1458E20EC6BC8761AC
                                                                                                                                                                                                                                    SHA-512:8207BC7EA831BB2D67C1A29B259D0E1162A8AEF4A18EED44EB94A4340E81057C7634E6CB12609E11A6F85552201F3B71CFD4AF692574BCAB4039E45B6460ECB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:27:50.............0231.......................$...........................................r...........z.(.................................@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........i...(.P..".S.^..l6../..7za...oG...F.*w.l..&.Xd..hm.... e).{.m.@
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2591
                                                                                                                                                                                                                                    Entropy (8bit):4.642505898234509
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:NIuBrHygoyoR6yYr1oyoRdyfdaoyoREyygpXoyoRCpByEdewo4JnoLhoSOoSVoc6:NH0yqyJjyE4ybZMvL+KNCwatKtL
                                                                                                                                                                                                                                    MD5:8E543D2EB89C1B0DFA0AB2E9999A8BF0
                                                                                                                                                                                                                                    SHA1:3AB8691BEB6AAABD3D8673F8B04280BF808AA8DE
                                                                                                                                                                                                                                    SHA-256:58D992A48CBF10612FD8F2FA112D612B22F86CB5FA64278CEED17EFE171A1027
                                                                                                                                                                                                                                    SHA-512:26634E117B0EE75067D0A88E998CF22F5D31755E4AA9F3A3B908751A280FB1E1ACFB4C6559227B5C1A4578182748AE6AA34C9293D4FB79F8AC3916CF38D9024A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:$(document).ready(function() {.. var myClick = new Audio();.. myClick.src = 'static/clicks.mp3';.... $("#epic").show();.. $("#showEpic").addClass("is-active");.... $("#showEpic").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");.. $(".skins").hide();.... $("#showEpic").addClass("is-active");.. $("#epic").show();.. }); .... $("#showKof").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");.. $(".skins").hide();.... $("#showKof").addClass("is-active");.. $("#kof").show();.. }); .... $("#showDm").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");.. $(".skins").hide();.... $("#showDm").addClass("is-active");.. $("#dm").show();.. }); .... $("#showBorders").on("click", function() {.. myClick.play();.. $(".boxCat").removeClass("is-active");..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 208x335, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):55901
                                                                                                                                                                                                                                    Entropy (8bit):7.972657470045054
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ptCVBKkTZjVyIqOyXT0tCoRUt+6B4uP0DrBDF3SvI:psEQGoyDToRG6ugVDF3R
                                                                                                                                                                                                                                    MD5:C6E02C18AF70925310A83E9BC6DC9FB0
                                                                                                                                                                                                                                    SHA1:DC924BBA42CEBF0A06268B527AFDC5C40FD7F911
                                                                                                                                                                                                                                    SHA-256:C91350E4AEBCAEA1841069C1C4F9DFA9A8E069887699700AB28BC7AD5C5B1023
                                                                                                                                                                                                                                    SHA-512:18793275BFA76EA83333028CCA20C214C666A9EF3D23FE19D3FCCBA5D74694456961C7957C04CF1F2C9D543EE4E8C12A542FBB1503D6BAA379A3E14049C3DD1C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................O...."...........................................B..........................!..1."A.Q..#2a.q3B..$R...b....%.4CS..r..................................;......................!..1.A.."Qaq...2B....#R.3b.....$%..............?..g.{7..uB.[#v.h1.K.^.l#{(k..p....V.SGd..~..Dy..9._;o%R...2....EY,............I......DR,Qd..,:.w.A..O...I..........C.1...QD....JU.a.........7.>..O.-vP......H`.W.....y.M..N..D.V.p..<..8.s#.....R....3$.].Y}.....%.(6.1.||...k.......nE(.2c.T.<..a...7.C.....PhL2....k7....]2..z.....`.mI...s..i[..F"....;.(:?.:..G{...A.5F..T..^$.C.=....u.Q.Q.D..|...;....=..$g.N....a..=e..(.M..(..._`...?.@...*.V....U.|.I.rEeU..R$....1B...X...:...9...Xj.f.._$h.;.<...._#.I.7/A..1$.C....Q..Mx....4O...`yooH...pv...8.u....%..bA.h#.31#...=f..+..TV].H.f^....^u...y...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 201x317, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):39828
                                                                                                                                                                                                                                    Entropy (8bit):7.946320325971814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:eEAKBKThc/hZK1zjiLGt9K9mk4ELu8/r1GSJ3nptVDf8ZfIR6+Toj7:TlKFc/AniLG72zHLu9SBnptRf8fI+n
                                                                                                                                                                                                                                    MD5:C31FAF51ECA9F48BA0F13E89B1A2B0F5
                                                                                                                                                                                                                                    SHA1:7B9ACE6692EDC772F38090411CE6FA0F5551478C
                                                                                                                                                                                                                                    SHA-256:35CA82135E6856528A731694ECEAE705D032CAFDD247AE08241E1D6973FF991E
                                                                                                                                                                                                                                    SHA-512:F667E77CFF14EF64D954B4DC57B5D1ADB8CEF7C8008EFA559736F71DACB2C5ECB79D250D838DBBD314F1672FB6DCC33050E44E7E073E4130D231470A5FFA9634
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/8z6bBZxJ/gg.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................=...."..........................................O..........................!..1.A."Q.2aq.#B....3R....$TU.....CSVWbr....%c..DX....................................@..........................!.1AQ."a..q..2B.....#R...$b..r.34C..............?..M.d5]..S...J.......?]......F....YN+..%HJ.}.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x125, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11893
                                                                                                                                                                                                                                    Entropy (8bit):7.9485944606543075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:etN7nlpOoy/Vu9p9lzMLtY928RJ1PhpJwH93Jzvi2bK6PSj7AYlXMu+ahR6d41yV:ejlpOouVu9pzMhY928R/vJwH9lXbK6WK
                                                                                                                                                                                                                                    MD5:12B66031D66C51B1861E2E964DEF545D
                                                                                                                                                                                                                                    SHA1:78E00BC755458B2662979FAB06E3AEEBEB5ABF1C
                                                                                                                                                                                                                                    SHA-256:336ABC805D5ECF4E7B22DF535CF7CCBEDB2E0F7E4A8A78D2D5F67A3FA0F9CE02
                                                                                                                                                                                                                                    SHA-512:A56E2EEB7C05568778E295DB676A646737A86500BCB2E1216D8667DD98B3B5C4B5FB56D69D1F29B3F587F0AB04F3E72363EE060B95F0BC78BBA5D3F690012624
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................}...."..........................................D...........................!.1..."AQ2aq....#B.$3R..4br.....%5c.......................................;........................!....1."A.Qa#2.Bq..$..3RSb..................?...K.....1.A...o..Ah........x]..K.~.XiWeUvXuH._.v.......'<..V4L.$.3{..c...#$.o...]..u.........}l.3....*@...|y........j.........\W...E=........vsbWVUUC~....k...m|`d.2C.....&K....-#.....7....F.....t.$Eb..r.P..H..E.|/.u...{.L[..!.%-..iR...4s.'rM$...~.X.C.k*.e$..+Lj&V..DL......Zl7....m....4.R.=CF.p..E..N.g$.......y..=3.n..w...J.sn.+2(vl.....)._.~..r...[....RU..nf......G 9.X.R...1*j(.|...cGp&L.:.8....w...i.BZ..~.s<....j..KZ.i.....J......2?...$..U].S.{../..N..-.+<w....t..h.H.b..?.s....t.s.v.U.>.H....,L..............pv....>7.t.]!.......C.:...r..:..Q.B.,w...v.(..H...rK/..R.H.'S`.px]..K..dl..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65245)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):72380
                                                                                                                                                                                                                                    Entropy (8bit):5.291235892642397
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                                                                                                                                    MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                                                                                                                                    SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                                                                                                                                    SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                                                                                                                                    SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4338
                                                                                                                                                                                                                                    Entropy (8bit):7.887768287770662
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:RspL28UvwQiIDFAHnEtOl0Wvla+sJcGj4CuCOu1n8B1lL+RO:ReL2RwQiIDaHjlxNsJc2438n8BPLT
                                                                                                                                                                                                                                    MD5:735EC64E62B0B5C6B99D67A2FF452E18
                                                                                                                                                                                                                                    SHA1:563B51AC1BA61B7C2B313EA968F1CEF349A77A90
                                                                                                                                                                                                                                    SHA-256:B05230AE9659FA6050FB6C8FC698A04843F93BAF5B2EAFB98BA76239D335F7D7
                                                                                                                                                                                                                                    SHA-512:BE401B830C3EE802FD9402CC78380CD90FA86A9C9EBC0D8369B57133C72E38DED231166E9122B08DBC4FAEC470CA1E563A00E010C6EFC5D0ABFA8E0B3557798E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................D.D...........................................A.........................!..."1A.2Q.a..#$Rq..Br........367buv...................................9.......................!..1AQaq.."....B..2R..3.......#4............?.."...5t..p.52,.GK&Y....~......H..!..F.:...(..K.=....q.y..O....W"@.....?(...|?...f..T.TL..{..r..H.....L..Vd....S".,m.x...j..C.R...Q...#..=.........@.....G.....T,.C.;}`...I&.....t..].qK.....j5e.?6.c....a..D....\z..,..,.....-.Y..u.u...Z..L.g.v.pA...:0X@..........5.........+...A.....q...u.z.U.4.52M+`......p.#Q.I...........@.i..79*.L.|.q..J...R.P.G.*...}5....zu.*.../ ....ol.8......."I..N1q'q/....R...2..1....I..s..F.e*?....R...}.....L.<.^.k%>$.rC9..'....8P.u.zjN.UM.%......M..;..<.N.S....Z...c\jJ....~z....W.* #..X..U.. ...\.S.I`.<v.%i...f...+..=..>bNV:.G.....+....}j.N..GH..jY&...m...g#r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 494x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):86425
                                                                                                                                                                                                                                    Entropy (8bit):7.975372358464162
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:jDU10NLI3ym3uNhgbfue7tE22a1c9cI7YD20F/GnU17S0yojBFX7+JxqN2s:0WjgKqZli9cD20dvmPkBFXsxqn
                                                                                                                                                                                                                                    MD5:C2A81C9B2BC1A252BD7D2EFAE26DBF96
                                                                                                                                                                                                                                    SHA1:01F4D50BF91BC81AA78358FAD831F57ADD045D56
                                                                                                                                                                                                                                    SHA-256:62CACBFA50D7DF0722EBDA7951B50218751A0B180E55C0BBA5FD67564D208B6F
                                                                                                                                                                                                                                    SHA-512:94B875207937059D5312172B1CAE97EC96718A0F48F0E518731CFBA81E3130184BF0B253A2F864C0F0C15B5F9230180E24B2B96E2094F07744A71269787C39CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ......................................................................................o.l....[..!......+.J..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):81165
                                                                                                                                                                                                                                    Entropy (8bit):7.896456568925602
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:olpXlpNOQEfcVvJ32GhiwZcIR98APlrj9PxZL7+QLQp2Xcn:oTqcFJ32Ghiwcu9ntN3L7ds7
                                                                                                                                                                                                                                    MD5:8F66C7A0904E304B14CD3CBBD31EAFB8
                                                                                                                                                                                                                                    SHA1:92D81B84C9554F8AC5C1A85F21DED1659E709287
                                                                                                                                                                                                                                    SHA-256:8DFF9B35C156D6E7F4CDBF0C3499D5A41DD673360CD3EBB92D34B44B0EE6D9AD
                                                                                                                                                                                                                                    SHA-512:6FDB054C49C31BEE464D49877C3A6680ACD978F173D24A03D55374E0F855D33A1115B2FFF3F81D5C1B7D9D9DD6FCD28654AD6D47D1144F23389A50A5E61B9B62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....dExif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:27:22.............0231.......................$...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..K\.....45...H...IX..h.c.k.Dn.}7o...#v..).O.'7..2.c..p...R...l...[.u..{q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x266, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36512
                                                                                                                                                                                                                                    Entropy (8bit):7.9605340445271535
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:qvMUFxLFf4O/AhB3Bo2oGyR6HAdW4TouOU2n6C6g3e:AMUFTQ+GyRxWMG6Qe
                                                                                                                                                                                                                                    MD5:F38C6A3098302151FC7189D44BB8EB23
                                                                                                                                                                                                                                    SHA1:B3E943A7C24326216C02B1FDA1A10C04B44EFC56
                                                                                                                                                                                                                                    SHA-256:14A6A45ED5D0D4DE29A998A2166A9654C08E28D4EC53651B7F9037FA45DD0364
                                                                                                                                                                                                                                    SHA-512:05766A56F3C9466521B75E7894F46A599DF93E542A468AE36D534936EBB9BE3971F0CFAA6F2066D9DF4539BE00EBA23F4DAA79D221B8E18F887E251C27BEA8CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/Lsvgzf4g/10.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................D...........................!..1"A...Q#2aq.B..R..$b.....%3CSr...5....................................8.........................!.1.."AQ.2aq..#...$B......CR.............?..j....`...H.{..%]..q...9?..|..^r.q...X.>..U.>.}.x?.....j...p.H..^|..H.r?.._O.2;v...!G?W...|.s..p|....Y.....T..>;...`.......c.......kJY.I....2)W.........>~..X?..m..J...:.T..G....K.*I.Oh...O.<.O'..?.5.J.....O.I....<.._.H.........no..OP..x..^=.#...9..c<........=h......".+.j..j..WjP...zz.L..Eu..!en..k..+..[.4.P.;.+.8a.....~>......<.:MhG.V.-....1.E..d5Fu ..9..TI..].....0.J.:..\.w+..+..g$c.G?.L...4.3..0..A ....8#..0A=%.....4H....Va..2.hB...d."........7_X.9.......0?...<.........w..0..G.....I.....f.E......Gr..q..H..y>..8.o....G....7D.Aq...y.hf.m....q...5.&..eT.6.E@.rJ..c...on.?D..q.Hb..J.<.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1606
                                                                                                                                                                                                                                    Entropy (8bit):5.268388270264093
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                                                                    MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                                                                    SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                                                                    SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                                                                    SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x125, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11893
                                                                                                                                                                                                                                    Entropy (8bit):7.9485944606543075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:etN7nlpOoy/Vu9p9lzMLtY928RJ1PhpJwH93Jzvi2bK6PSj7AYlXMu+ahR6d41yV:ejlpOouVu9pzMhY928R/vJwH9lXbK6WK
                                                                                                                                                                                                                                    MD5:12B66031D66C51B1861E2E964DEF545D
                                                                                                                                                                                                                                    SHA1:78E00BC755458B2662979FAB06E3AEEBEB5ABF1C
                                                                                                                                                                                                                                    SHA-256:336ABC805D5ECF4E7B22DF535CF7CCBEDB2E0F7E4A8A78D2D5F67A3FA0F9CE02
                                                                                                                                                                                                                                    SHA-512:A56E2EEB7C05568778E295DB676A646737A86500BCB2E1216D8667DD98B3B5C4B5FB56D69D1F29B3F587F0AB04F3E72363EE060B95F0BC78BBA5D3F690012624
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/7YpRkJkz/9.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................}...."..........................................D...........................!.1..."AQ2aq....#B.$3R..4br.....%5c.......................................;........................!....1."A.Qa#2.Bq..$..3RSb..................?...K.....1.A...o..Ah........x]..K.~.XiWeUvXuH._.v.......'<..V4L.$.3{..c...#$.o...]..u.........}l.3....*@...|y........j.........\W...E=........vsbWVUUC~....k...m|`d.2C.....&K....-#.....7....F.....t.$Eb..r.P..H..E.|/.u...{.L[..!.%-..iR...4s.'rM$...~.X.C.k*.e$..+Lj&V..DL......Zl7....m....4.R.=CF.p..E..N.g$.......y..=3.n..w...J.sn.+2(vl.....)._.~..r...[....RU..nf......G 9.X.R...1*j(.|...cGp&L.:.8....w...i.BZ..~.s<....j..KZ.i.....J......2?...$..U].S.{../..N..-.+<w....t..h.H.b..?.s....t.s.v.U.>.H....,L..............pv....>7.t.]!.......C.:...r..:..Q.B.,w...v.(..H...rK/..R.H.'S`.px]..K..dl..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 220x364, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68698
                                                                                                                                                                                                                                    Entropy (8bit):7.956021055388979
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:t3psdcEM4VHYK8cXEzbmd2E3nzfGh2yIhQW/cprc1UzUa+L5:t3psI4SfYCadFnT/yIOqmcUIaI5
                                                                                                                                                                                                                                    MD5:B745490F3C55175C5C483E85534D1B48
                                                                                                                                                                                                                                    SHA1:FDB71E8FBA86301066DF1C12C42DCBF5F20E7E72
                                                                                                                                                                                                                                    SHA-256:5FE017D4910541CCE5CE86609C8A43928E49BA1D9BAA89CDFDB3580F1A987C74
                                                                                                                                                                                                                                    SHA-512:453DF0F2F334CA984B4771DF2C1E4A9A398440B02652AAE3E952B6849540CE0E24D86C2BF980777B0680EAEF1A89CADD6A2601300CD52078B1DE17E37B8486F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................l...."...........................................M..........................!..1.."AQ..#2aB.$3Rq.C..%4b...DS....5r...&EFcd......................................K.......................!..1.A.."Q.2a..#q.$3B...R..%4Cb...r.......5Sc..D..............?.x....~.....;.C.iT.&.....3H..X..Z..Z....j...f%EM.1....C.p.[2...\..cQ...4..m.BB.P.....I.6..e.}.2.*_.f.YZ...{\3........t.%.....Q..,$..S.+R.Ay.F2..^O.=j...6..;H..m.f..9..LV..unT*.=........(u+.m........V+.o..S...J_q..`...N".......0........e...y..7.B.QR..(...`.<..]...gKcP.I..sW!wP..{,...LERr@_sc....pz.1.....Z.A..R./.....@N.23......,....RM*Cj.f..Gx..%.._`.(.n..~.....Sxvm.Z..5.R....).1..Y .J.r........W .).@...T.F....I.c?)..y.....#.z|..2.m...^....`...*Q....A3.{L.{..4.Y.H..Q......t.Fqo .....D..q...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 123x125, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10538
                                                                                                                                                                                                                                    Entropy (8bit):7.935250704348656
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:RxFY1sbbyDnW18pemZlD6UI0vNz9t+/15KkyRny6FkBzoBhKRuJ/dF4K+:RzMsn6nWKpx1hvNjadAazoBhKsdy5
                                                                                                                                                                                                                                    MD5:A45314CDF40507EF02C3EE779D608ACA
                                                                                                                                                                                                                                    SHA1:BECE15EF6FCB3339A5C9D32545A49D883CED5299
                                                                                                                                                                                                                                    SHA-256:FB91A9FBFACFB720FFE9403476F8F0320CB6387492413191EF944555579DBE31
                                                                                                                                                                                                                                    SHA-512:786DFAB84BB36467BAA887C30E225ED4ADA6EDAEDE4E30C1813377D2A3F194C542AC180F4FA7F8D128145773E78F6D8711EDFFD963A66BFE583E01B650854815
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................}.{.."..........................................?........................!...1.."A..Qa2Bq#3b........r.....&CR..................................9.........................!1.A."Qaq...2....B#R.....$&4b.............?..?....),pBu".S..vD..\7..x.....q.v.:..<.J....'P.O...v!2@$.<u.B.wtPO..?..z....o.}.fA.U....?\b>....g...ye..<..dv9...pv ...n..E.;^....~[..f...:....N*..7..O*.....UM56e.s.r....6...V..$.`.#.Q.rz:$....:Y$.S.`...R.u.U.1..0.J.!..gr...{w....6..62.P.....-..v.....V.t...c.o......@.....&.G..B..6....&*A...d..<`..-.{m.....U....bG.)....~..$.Di.A.*..cC3+-...6.7;a.l.+.....Y...N. ... ...F.#.....7....^=....=..!.A..}....}.W..}.........R.....xjT....u2wC.`.d.......o...Ss.E.j+d..j:...)e.'.0S0*p.a..1.L.....H...$.H.O;.t....8.......cN.YeV.....nG....8!.T.}0........!.n..pq..=$..O.....(.=.[h....+.VGG$...<. P.s.!i.'f=.c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89476
                                                                                                                                                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14447
                                                                                                                                                                                                                                    Entropy (8bit):7.943733070559922
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:9+bpFpxo+MErLJ0k8Z9si2dK5aWM/BCX7JvHR:cvxFK9s73AX7Jvx
                                                                                                                                                                                                                                    MD5:35023263B4FF5B43C1D1FDAD678BDD1C
                                                                                                                                                                                                                                    SHA1:CADCE7CC4AFAFAF059E4E038B9C46D9B1F2F926D
                                                                                                                                                                                                                                    SHA-256:5C1FD1EA08A8E23EF1B440F57248152B8548179FB1C3C64F45BA8D4B737346AB
                                                                                                                                                                                                                                    SHA-512:B285DFAAD03A0F788605E2643C7EC5AC14EB3BB26F742B6C253D21BCA59D73CB25471F78CDE2045CB127BD8C3DD1C205DC6DEAA995DD8A6C0534FED94F5BB68B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:21:15.....................O...................2020:04:23 19:21:15.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":16,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:21:15.....JFIF.............C....................................................................C............................................................................".........................................H.........................!..1.AQa.."q..#2Bt....$r.%&36Rbd...CS..4..5.......................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 473x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80086
                                                                                                                                                                                                                                    Entropy (8bit):7.978178716819946
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:PVDxQc+CKiQysTJS4o9DcIk1qNELwjXhYeiPrw9QOQ+CsJwu60FtU:9Dx3w4DcIkIS8mPr9JP2q
                                                                                                                                                                                                                                    MD5:C398FA419F884D03D85D7D436853025F
                                                                                                                                                                                                                                    SHA1:8B93F822EDDF2465F02DD4D800E485F14E38FE91
                                                                                                                                                                                                                                    SHA-256:0752860519387BB6C09B0D112E3A567595AF1E5A112217A96EDF2D4F56C37911
                                                                                                                                                                                                                                    SHA-512:9F94BEB9D1882C5A494175C0608334A34468671AE08B7794F5FD92D3AB57EE4317D27489C19BC337A0F20F64CC82FDD94979B2B57941790CBDCBEE587B0F045D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................=..R....P .U..RZ2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:10:14 14:07:10, GPS-Data, width=0], baseline, precision 8, 211x342, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):58389
                                                                                                                                                                                                                                    Entropy (8bit):7.944632500541905
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Im6W6yV9rZQG8h16dBlqvuDDRxkuvBpSiBlK9w+BdDJr:Im69yV9rZVxwKDRiOTSiLKRh
                                                                                                                                                                                                                                    MD5:1CF7EFD64AD6CC1439C3539CC20FBC84
                                                                                                                                                                                                                                    SHA1:296485C7D4C0907843E717C1454FFB2150F20C39
                                                                                                                                                                                                                                    SHA-256:4CB41FDD49332CA98FA3B95CB11DEA46F2EA4A92DBA60E2563D71B327CC66543
                                                                                                                                                                                                                                    SHA-512:6154435F9EA2CE65ADDE8A1C1CE738041AB17AF44DED5DE9F5D9AB528306D4E4626C342B9E2EBCAFAE937AFC834A8291C37A1082065C5D300E060EFBB900CB94
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/YCKFkMy0/2.jpg
                                                                                                                                                                                                                                    Preview:.....+Exif..MM.*.............................V.i.........j.............2.........V.%..............2020:10:14 14:07:10...........................................2020:10:14 14:07:10.2020:10:14 14:07:10.......................................................2020:10:14....2..............2020:10:14 14:07:10.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1265172
                                                                                                                                                                                                                                    Entropy (8bit):7.992554807991202
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:24576:io1CDjrb3h+VJo7drntOYeBSPcCahK3zMwNj:71CDjH0Po7dDnWKdIKjh
                                                                                                                                                                                                                                    MD5:9DFCDB3C7CC7F782B0FC233C5335E5D3
                                                                                                                                                                                                                                    SHA1:0C89E9269D4DD39E9823748A4CCA15365BE3F5D1
                                                                                                                                                                                                                                    SHA-256:82AEA64F04334EF1C3E686204DEAE06D16DFFCC79CA1F50B50964DC3404B0836
                                                                                                                                                                                                                                    SHA-512:2A69371AFC2BFB1415222D4227D3607C5284122A424BD818AD298267A1BDEB5DD9F58D21BEA1578EFAB021B1B4AAB0B0CE576572678275178F3B9717286BE8EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....1....Jk6TgF_iCfE... .......0..hj............p.M........moof....mfhd............traf....tfhd....................tfdt............trun......................M................................................................................................................e.......$...... ........|.......................................^.......^...............7.......'......5................................................................3...............G.......................................)......3................................................................................ .......................................1......3).......x...............................U.......................3.......-......@................................7...............................................\......................./.......-......N................7...............B...............................6...............c...............L...............].......%......8................V....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 213x339, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25517
                                                                                                                                                                                                                                    Entropy (8bit):7.96604034198071
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:XyDC7lh4bqm0QT4g7qAQL1Dwc2Io9Dc0QDpoYY+g0i54b3X19xX3SnrEs+mTUHl:CY4bZMNVwc2IqUXY70i54rTViEzmg
                                                                                                                                                                                                                                    MD5:E2C730F93F204CA71AFABB6AF4464F5A
                                                                                                                                                                                                                                    SHA1:49698017D03449CC24E6865A9D5DD54FB706B2C8
                                                                                                                                                                                                                                    SHA-256:EA7CE0B353030A6F57554C9B0724ED41427230CD9B241A40A5B1D89D0646BA7C
                                                                                                                                                                                                                                    SHA-512:C84485BC4B3DE1575F3878AFB66596A89C2AE807E3D6977BEB138E048462B71CC05193F1D4C8222176BA3AC94DD8740A220F5B8AAE586526C6174EA646330D6D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................S...."..........................................M..........................!.1..AQ"aq..2....#B.$3Rb....Cr....4s..%&(5St......................................7.......................!..1.A"Qa..2q.......#B.3..4Cb.............?./..O........r4w.:...O).\a..`..$WJ.wTm.=..>.6<X.$..W...j.}.Z.&..9.3e(6.#!n,..8...Yx....U.T..C.....t....w.b..si...E.{.5A..}US.r....Zn....;..c..MBxK..g.......3O...F.2j..Z/.>.n..*I8.(......MkDE......+.)u...\...KM.F..[?..N....#tY+..1.z...e..._.....a..I...!C....r;...&.....Y/(z|U..%........5}....s..uXn.)7x....N$..[:..b.................X.c.+.e.)A>X.9.]a....,.".S)..HJ2..........JG...R.LM-...".oIq...,.}...P.$.F.....5..._......}.>..*[.,.N..(.G7-D[K....c.2.....5.....z..D..........`(....=wp.K*q...(+.4........Z..p( ...3[..MN..%g.......yYzj....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65631
                                                                                                                                                                                                                                    Entropy (8bit):7.988516849504315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:d4Y3fYiEvih0k8wnK6CAIyKS9kOAY5iMYOHX3akQ7dPD:PQG0k8pFAIyKSi/GakQ7d7
                                                                                                                                                                                                                                    MD5:9D71A2B3DD749D07BE500C366A6BD9F0
                                                                                                                                                                                                                                    SHA1:C7C07C05E33F9780C7A92218A526A37F40BDB084
                                                                                                                                                                                                                                    SHA-256:8E8A8BF8119A158E7A72D8B89E7808EFC9D6D5060E2693690CF1F7B4D559DA62
                                                                                                                                                                                                                                    SHA-512:94924E258FA42046B5E15B12A86442EC3BEBA5C8B1E520040402B985A3BD285CC204C64CCE618926931537142E804544330C062FAC509BE12B9EDEA7DB2F27B9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....Q....Jk6TgF_iCfE... ........*.CggKA2RyYxIBMQ0...j...............CggKA2RyYxIBMQp........m.f|X,..K.....A..x.....$...2..)..Vf.d..."..V..x.....xO.n.W.w..H..J.j=.,.`>...g.BMt.|....v.-+H..MM....4l.j~..............3^u_.C..q...$a;..h..l.6.....Y.*VX....e...^..[.k...e.....%RI.A..'.4.WR.dz...p..G...-....|..../SV8V..M....$D9'...q...g..U{_...F ...).!.....AW..i..M1.l.....zNncw8W.i.mx/....).".o.s.x..c].p"..<..d".".H..H.....C.. ...i.#...f4x2B.0..d.2zZ..fpj...!/Z.n'.&.....i.9bU.x7.x..a.`..T...#..V...&..Y......P@A..8"e........*c...r...........gV....Z....5Oi..!.t.r). -.|....M8I.'j.DUm....=.....A..\..!.....@........+.G.F../6A,... .=.....D...E.RjG....B..a5.f.l.?.qOJ...(.....q....,..y.A...}..1.*.0..w"*I.e...Gf........a.zG.L@3......;..* ..SC....3.(0S.etWZ8N..=....c..N.>.g.......].N$.g%.+."&.Ocuy...w.u.u...{+[k..-7...d0..)..J..hsiW..EDe.Z.uf.@...4........m&4....?........#o.@...b...C..........t.0.A.... .q...`..{.L9.s.n(..|..k&..f!..9....4.....,fC=..A......M,>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=[*0*]], baseline, precision 8, 212x342, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30415
                                                                                                                                                                                                                                    Entropy (8bit):7.967215326375614
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Xt7PUoJFatlbvDU+ckTVX36x1MFR+QfQ/Mw67gdQwlPZ5xdk57KW/sU2s1D/Ff15:O7ttvnHRXHFRJwig1ZYb0ITFfme
                                                                                                                                                                                                                                    MD5:A0FE1BBBA3C59FC9442F914B3441BFF0
                                                                                                                                                                                                                                    SHA1:DED6564DAA4A036F2BD0E6B18E29901A772B1C5E
                                                                                                                                                                                                                                    SHA-256:6DAC9E32D28399FBE2F171EC97E9DACB2ECE0982E16B1AFAC0D401F655950D33
                                                                                                                                                                                                                                    SHA-512:E61D0803E2E7E55345CF75DB77566EAAA908D683F23350860586FF0159433C261CC2A5FB128EE9CFF5F30891D2B4883247A9F2029F42DDA0EE0CF2F5B931C305
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/9MWt2C0Z/700.jpg
                                                                                                                                                                                                                                    Preview:.....4Exif..MM.*...................i.........&..............JFIF.............C....................................................................C.......................................................................V...."..........................................M............................!1..AQ"aq.2...#BR..3br....$.......%CS....4s.ct..................................>.........................!1.AQ."aq...2...R....#br.$B...3.4..............?..|=xY.^.E\..i.....;........}..6 DCH..:j... l}#...>..NQ..ED.J..c^...2c ..P..%}O.$1..`G,(....#.i!..)...*."4`...m.4...l....#...T.6_.8.N:|.....=.*2!...\.A./2.$...~.S.zt..p.HA(..s..........t.z.I..m........%j.'....cZl.fP.SL...X.u.p6..Y~BHy..U.)N(...'K...1Mk.*.....z@y......-)).....B...."..9di.O.jL.6....~. %i?"4..q.....P-.;)$|..=m."h..y._0...o...:.[......)0...2..@..w..C)....>c.MF..Z...U...Gi..0.5.'-.9!I'............TpG.J.......O.B.=d..........:R....._% ..S.6}...ox5.E.zp.^...O.......QI.A......u,.*M.0<..@.(89..R...."..V..p..QY...G
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):112596
                                                                                                                                                                                                                                    Entropy (8bit):7.97533222252288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:ZMOsIypC/aaCEHTHtOS+a7me0URacgGfYEP6j:ZtsV3fPS70ckQdP6j
                                                                                                                                                                                                                                    MD5:737F023C0D873CE025F11234EB8412FC
                                                                                                                                                                                                                                    SHA1:6E158710B5544D757DBE71B09BA1B8FA9711F3AF
                                                                                                                                                                                                                                    SHA-256:1F038E99F73FE590288487B521AD395E3152604B0A45A5BDCDF6D3EAD8C1871D
                                                                                                                                                                                                                                    SHA-512:1F63F05B459F84E66EF3A8EF0022DDFCE49193793D7FE663493A97695218A281BF1261EEE4B383C73F0E3F5BDA0E5DCE2D2A6ACCD17011C8CAF023041CFFD33B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::..../....Jk6TgF_iCfE... .......0.j............p...........ftypdash....iso6av01mp41....moov...lmvhd.....&...&....<...z.................................................@..................................(mvex... trex............................trak...\tkhd.....&...&............z.................................................@........h......mdia... mdhd.....&...&....<...z.U......Ghdlr........vide............ISO Media file produced by Google Inc.....1minf...$dinf....dref............url ........stbl....stsd............av01...........................h.H...H..........AOM Coding............................av1C............g0.D........colrnclx...........stts............stsc............stco............stsz................stss............vmhd................sidx..........<...............kB..@......................6...........b...................*+..........(...l........B...........U...........I..Z.......=-...........{..........)...............j........\moof....mfhd...........Dtraf....tfhd..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 494x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):86425
                                                                                                                                                                                                                                    Entropy (8bit):7.975372358464162
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:jDU10NLI3ym3uNhgbfue7tE22a1c9cI7YD20F/GnU17S0yojBFX7+JxqN2s:0WjgKqZli9cD20dvmPkBFXsxqn
                                                                                                                                                                                                                                    MD5:C2A81C9B2BC1A252BD7D2EFAE26DBF96
                                                                                                                                                                                                                                    SHA1:01F4D50BF91BC81AA78358FAD831F57ADD045D56
                                                                                                                                                                                                                                    SHA-256:62CACBFA50D7DF0722EBDA7951B50218751A0B180E55C0BBA5FD67564D208B6F
                                                                                                                                                                                                                                    SHA-512:94B875207937059D5312172B1CAE97EC96718A0F48F0E518731CFBA81E3130184BF0B253A2F864C0F0C15B5F9230180E24B2B96E2094F07744A71269787C39CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/L6B4W1wy/Cyc-Sw.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ......................................................................................o.l....[..!......+.J..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:44:34, GPS-Data], baseline, precision 8, 188x308, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33463
                                                                                                                                                                                                                                    Entropy (8bit):7.919829103967487
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:yx7g50YP7i0XGGiPFQJf5fWUe1gq0wJA9bk5IAWP:yNg1PRWRFQh5fbq0wJIbk5Ip
                                                                                                                                                                                                                                    MD5:C27DB983A51A794B36DA8C05B5666E63
                                                                                                                                                                                                                                    SHA1:6A5D9710651B38C7DE3F130D10537BCA214955F3
                                                                                                                                                                                                                                    SHA-256:C625EAB36994864EE26E6C57DDEDE1B5A3B3BF7FDAC31B2160DE1BB6FA91A68A
                                                                                                                                                                                                                                    SHA-512:52B6E5DF64AC9042CC66A07C0BF7A175DC8B4D855FB28425838605E8095C3A7138A4F629149158703080EAA942EF588828A03DBBBA4030DD053ABBD0BEB32528
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:44:34..............................................................4....2020:10:14 14:37:48.2020:10:14 14:37:48..........................................%.......0....2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4338
                                                                                                                                                                                                                                    Entropy (8bit):7.887768287770662
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:RspL28UvwQiIDFAHnEtOl0Wvla+sJcGj4CuCOu1n8B1lL+RO:ReL2RwQiIDaHjlxNsJc2438n8BPLT
                                                                                                                                                                                                                                    MD5:735EC64E62B0B5C6B99D67A2FF452E18
                                                                                                                                                                                                                                    SHA1:563B51AC1BA61B7C2B313EA968F1CEF349A77A90
                                                                                                                                                                                                                                    SHA-256:B05230AE9659FA6050FB6C8FC698A04843F93BAF5B2EAFB98BA76239D335F7D7
                                                                                                                                                                                                                                    SHA-512:BE401B830C3EE802FD9402CC78380CD90FA86A9C9EBC0D8369B57133C72E38DED231166E9122B08DBC4FAEC470CA1E563A00E010C6EFC5D0ABFA8E0B3557798E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................D.D...........................................A.........................!..."1A.2Q.a..#$Rq..Br........367buv...................................9.......................!..1AQaq.."....B..2R..3.......#4............?.."...5t..p.52,.GK&Y....~......H..!..F.:...(..K.=....q.y..O....W"@.....?(...|?...f..T.TL..{..r..H.....L..Vd....S".,m.x...j..C.R...Q...#..=.........@.....G.....T,.C.;}`...I&.....t..].qK.....j5e.?6.c....a..D....\z..,..,.....-.Y..u.u...Z..L.g.v.pA...:0X@..........5.........+...A.....q...u.z.U.4.52M+`......p.#Q.I...........@.i..79*.L.|.q..J...R.P.G.*...}5....zu.*.../ ....ol.8......."I..N1q'q/....R...2..1....I..s..F.e*?....R...}.....L.<.^.k%>$.rC9..'....8P.u.zjN.UM.%......M..;..<.N.S....Z...c\jJ....~z....W.* #..X..U.. ...\.S.I`.<v.%i...f...+..=..>bNV:.G.....+....}j.N..GH..jY&...m...g#r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84152
                                                                                                                                                                                                                                    Entropy (8bit):5.1609825846750415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:du/iPy7+zZHVPVBNpwV7BTUB6/YLF/fB+4ed4MMAja+t+QnXLb1+uaR+orWieOJ6:deiayUYLZ83dPD3GAP6f2jX+i/Q2
                                                                                                                                                                                                                                    MD5:7F389F5D2622CE2090ECA7C36BCB90BC
                                                                                                                                                                                                                                    SHA1:AB27031159724E2421F6FF5C70F48E657ABE9D39
                                                                                                                                                                                                                                    SHA-256:8D7089253DCA29C9CD8D9DEB7EC69B0A3D445F88F6A26478C719BE1F90ADCB01
                                                                                                                                                                                                                                    SHA-512:89C7978E36E6076AF0A17F7729AE870073FE07BE88635CF4A3787E3753DE0ED452B3279EB54DFFD10289A86C8F25C5FADF3CAC35E860805C0C0BF6E2EDDBCC8A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 473x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):80086
                                                                                                                                                                                                                                    Entropy (8bit):7.978178716819946
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:PVDxQc+CKiQysTJS4o9DcIk1qNELwjXhYeiPrw9QOQ+CsJwu60FtU:9Dx3w4DcIkIS8mPr9JP2q
                                                                                                                                                                                                                                    MD5:C398FA419F884D03D85D7D436853025F
                                                                                                                                                                                                                                    SHA1:8B93F822EDDF2465F02DD4D800E485F14E38FE91
                                                                                                                                                                                                                                    SHA-256:0752860519387BB6C09B0D112E3A567595AF1E5A112217A96EDF2D4F56C37911
                                                                                                                                                                                                                                    SHA-512:9F94BEB9D1882C5A494175C0608334A34468671AE08B7794F5FD92D3AB57EE4317D27489C19BC337A0F20F64CC82FDD94979B2B57941790CBDCBEE587B0F045D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/DfGwqDg3/Argus-Sw.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ........................................................................................=..R....P .U..RZ2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1956
                                                                                                                                                                                                                                    Entropy (8bit):4.824957282019959
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:nsa6gXuOcJmpsRrntaMQCI6DZge9Cslo0GVo4AbBQQ1mv0I6s/Qq0sZUegC/q33C:ssN0Rr4MQnle9lGS4ANQQ1mvhpXH
                                                                                                                                                                                                                                    MD5:AF05FA8BFE74C37AB77A82EDDF03E978
                                                                                                                                                                                                                                    SHA1:ADD6A79E073B51C9E3237FB142486C1FD8E3C13A
                                                                                                                                                                                                                                    SHA-256:224C8D9BE2339139817630C550B92E803D43FE15516BBE3A9939B6107D48E204
                                                                                                                                                                                                                                    SHA-512:FD418964F7BFF3A30FBD1D9257E1CA9B1CD37CCC80C7C28B5F087F86A0666FF8BC127D43BD4D9D4AA25DF5F61605530EE56CCEFFACA07A00AFCC16B5E6ADF8D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/static/css/twitter.css
                                                                                                                                                                                                                                    Preview:.header-twitter {.. background: #fff;.. width: 100%;.. font-size: 25px;.. font-weight: bold;.. text-align: left;.. position: relative;.. border-radius: 10px;..}...header-twitter img {.. margin-top: 5px;.. width: 40px;..}...box-twitter {.. width: 100%;.. height: 400px;.. position: absolute;.. overflow: none;.. font-size: 15px;.. font-family: sans-serif;.. border-radius: 10px;..}...txt-login-twitter {.. color: #000;.. font-size: 20px;.. font-weight: bold;.. font-family: arial, sans-serif;.. margin-top: 3%;.. margin-bottom: 5%;..}...input-box-twitter {.. background: #f5f8fa;...width: 90%;...height: 55px;...margin-top: 10px;...margin-bottom: 18px;...padding: 10px;...padding-top: 5px;...font-size: 14px;...font-family: arial, sans-serif;...text-align: left;...position: relative;...border-bottom: 2px solid #657786;...border-radius: 2px;...outline: none;...z-index: 2;..}...input-box-twitter label {.. color: #657786;...text
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15191
                                                                                                                                                                                                                                    Entropy (8bit):7.929291548015819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xJrNBc2JOdFgw7pbT6HuW00x8V0bXOOyliES44LmKROTo8i9:Lrs2w1/Sp00x8W02raI
                                                                                                                                                                                                                                    MD5:2910746009E4A36A04A1F5470A6B4B85
                                                                                                                                                                                                                                    SHA1:8D729B0424E807072BB1727F775975C9BE0C0954
                                                                                                                                                                                                                                    SHA-256:A1598E027F2049064365D7D93FE9EE93DFAF71BE6D7B58C6E694C7FF060AEB51
                                                                                                                                                                                                                                    SHA-512:4E15E741657544478EB1433CCB3C481CA8215CB9F0D887CB9ADE170A54FA5C16AD701F22F554F3AD5ACCF1D3226F185012DD5C2F3A5588FDFC98536FB2C643D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/J0w3SMbN/b1.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:35:11.....................O...................2020:04:23 19:35:11.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":17,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:35:11.....JFIF.............C....................................................................C............................................................................".........................................L..........................!1.AQ.."a.2qt...#BR...5r.$%3Cb...4S....6DTds.....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18337
                                                                                                                                                                                                                                    Entropy (8bit):7.968817139075545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:OwPPyOtyscxBVdyR0sDij+MAChW4kJpZXAtXlOlEoLgwlI8u:OUksUH4RnB5ChlgN2WgJ7
                                                                                                                                                                                                                                    MD5:39626DBC9B1E4E1104EE8461A579E8FB
                                                                                                                                                                                                                                    SHA1:FE58879A59D0BF9A75923C504996F6E927F14679
                                                                                                                                                                                                                                    SHA-256:A7C848FEBBE705B47991CBEF336FF71095243A65BFC96329D54171C799DB0131
                                                                                                                                                                                                                                    SHA-512:3875866B69EFE6C72A9192AD6B60242FB4489F4CDF7BEE366E786EC39E075137EBBFCA0C5E8FDB86D231C813F2C891FD4BD3C78C32335E8E8551FC120171243F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF........................................................................................................................................................@..".........................................N.........................!.1A.."Qa2q....#B...R...$br....3Scs.....C..%4De....................................?........................!1.AQaq."....2.....B.b.$3CR..#4rs................?......v`@".....R.A.\.Dv ..6.;...W...kh.)..Z.0A.b.. .....QWGMMQ,.GG.\e.Ld.T.......h......iS>.!..0..*..x..-...)....#w*.uj`.l.|w;i..........Q>.O..................I..gdJ1.m...|:...gx.....[Y.4.....R....,QT=T'..%W...f.D.Vh.g......UX.Y\*...512............e6*.A...A..;..g`.bN....U,...*."..1.*.y`..L......TE%c .".Q.c.9M.%d......Y.kN..Zt..$.#P.)t.t~)i..B...X....-..I.NOw.`._}...^..{.'...G...m.<R4R.:..\.j.n6.H>{.cq.w...T4...1S.^).2.;R...9.Z.%]...2...:.R1U..3.M$..b..*.....S...E,..U....jE..Q..q.(...W`c.c....F.V....6.!.-[...41... .*0..r..D....agv...>^~..\.L+9....Jx.....\.O....>x.OL\..W[.R.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x338, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14490
                                                                                                                                                                                                                                    Entropy (8bit):7.958210147287068
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vwGoILdC9UvQDt+DVC13AEHDuUmLujotjlaybq1VajQjWpK:YGmPDt+DVYAymsGQU0VajQjr
                                                                                                                                                                                                                                    MD5:2373EFF7F5EF14D5634C7224836EBADE
                                                                                                                                                                                                                                    SHA1:DAABE9DC0833F2C944CB58C2AAC9B4F833D1007A
                                                                                                                                                                                                                                    SHA-256:143DA222D4B562D65F063BC688A9341D7679F77275D7750906C3E47737C38833
                                                                                                                                                                                                                                    SHA-512:B7776E4DE8F85936F693E088F86F621CE4B264D89343100F885C646FDB5DB40BD5817914C13E345ECB2290A1325825C6C1341F661BA48189A45B320C6FD9927D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/bfa87627-9a8f-422f-8882-d8f245c9dba0.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."...........................................................................B.mn...(...-b.r.sy...w.k^M8Du-...t...6.U..... .4.I.I.]X.^.;..1w._..{.0z........D.JKm,6}"...6....[L./.Q.[..ZU..t.1u...tg;bf..Zd$.e..3.F.J.Aj...V.iW.>..X[.g.e....m,.K.8u.6\z..K.w)Q.-.5....X4..F./t\..S..i.S.{.y...0L1.r.../H......}.....4..p..:I...W/>N.F:.".YH...9...`..h.&..C.4..&....%.TVh...v"...%......./.A....8:rt.&..L...`..t.mh..b..Nm8..gN9!..=.. .K.Vq......._FX.)<n.s]$:.m.K.....E.mQ*....E....7.V....8+.|.aG...$..k6..q]^7c...d.....b.T...1...{.7...O...t..j....y.....5.d.a..N{.o.y.6..}..V.K....+.........zv2.e..T....l-.j.\.....].J2.'.+.9.]]..M.i..U.k...2.,....6..p......YD*......-.......62..Jt7...P...\..W#..y............k.W.s.A........E...y.....q..H':...o<.......EY[...9....m?G|n.50.. A'7K....e.q....3h...V.8km.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 137x131, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11944
                                                                                                                                                                                                                                    Entropy (8bit):7.9319009580907105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:O07Kyqej6gRnOJCRp0/x/49aN4sxrLErY2o///Icueo8GIm53rEfx9yApPWN:O02yqej6CndRIx/8ex/Esn/4cueo8GI4
                                                                                                                                                                                                                                    MD5:ED0142F6C936E02FA902084DFB20D32F
                                                                                                                                                                                                                                    SHA1:A551891B9B27510AD06787329490B9614875519C
                                                                                                                                                                                                                                    SHA-256:292E4DAB178B1FF88F05E2CF3060F3FF3AF4EB09D22D8B70E19B5C4CCE119C6E
                                                                                                                                                                                                                                    SHA-512:964E6285B75DAFAA8E8276FC557D6583E90B1066F6638E79431BB800D8908F4E200AEB912E229223972A89057A408CBAA0870B46B98479DB17B85B06C4BDA209
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................=..........................!...1Aa"Q.....2#q...$BR...Cbc....................................=.........................!1.A."Qa..2q#B..b...3S......$%DTr.............?......}.v...}\.xH....-l..W....=.2...v .rx......}.v...}n..WX..M.-Q..iO"j........%...%@.g#.....)....P.... ........J.. .o.../.....41,._R..........9".tu.....@#.....}.....]=...$:.~...N..)T..BV?r\S.+.S.z.......zP...-K....$?P.T.....9.4...JX..Zyh....KP.(.eXd1.E...........%5D.TpM".."v@.\..E.bA..#...}.v...}V..#.$.<..y..8l..'..G#AW.....T...k...qa......J.@IJrr.O:.;...r...............,.o........$..b.(...>.;~..O.....Q.]....qw:.[.....^.....2.K.....HC....{.OBN.q....@u*Gm_.jq....-ajR..$'#..ZT..o*.k2..\.2..cG...B..j..I.|=,.@..H.Q.?#.......$b.o.......}.y.R...R.Xm...uJp.:..z.q.C......4...v..)...].m..mm.....G
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):389666
                                                                                                                                                                                                                                    Entropy (8bit):5.182552335516964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ENG8ZHMCbS/mgV3B8ILvPptpZ8p7M6oya+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEr:ENG8ZimgZB7GoyVufJLc8QoGN
                                                                                                                                                                                                                                    MD5:4711A133DB57DF4A7F67FFE4C32D4E11
                                                                                                                                                                                                                                    SHA1:C335F69F0F85D49F193DDEEB23E3E3955D51FB26
                                                                                                                                                                                                                                    SHA-256:5EB6D784CACE211D13D7D67050F0BFD180698E3389230D8D192EF00B62ED63AA
                                                                                                                                                                                                                                    SHA-512:AFBC774DA55CF7CF39DA0F9712021F09ABC7E7CCFA702FB5159AF565997D7B810D6F20F8DE654BC658D89A2E3CF43BAF80D1F0F28B79832FA5323E6D44A435E2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/www-player.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):27990
                                                                                                                                                                                                                                    Entropy (8bit):7.991020298890969
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:QWDbKC5XBQ1vrxovK2k4nIU4oYNsgfinhTRUnr+:XDTT+rxoC2k4nIC/K0hh
                                                                                                                                                                                                                                    MD5:A462F2CDC09CA45E606A1E4FB9643573
                                                                                                                                                                                                                                    SHA1:0D5DC1D6FBE965DF5FD666E8D89979EF7218F9AC
                                                                                                                                                                                                                                    SHA-256:FE937CEFD09A6A180EB326D37610DFB8CE1F788BCD5EC82DEF14ABC0CEB6A961
                                                                                                                                                                                                                                    SHA-512:BB6A1306D9FACB723D58E7D6A6CD075CAF50C42AEAB4CFD2D526A7D6F77FBB9EEFE5AC509961C4C7DDB9891D411F623452EDA6D42042F3435DFABD200AE0AC62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://2.bp.blogspot.com/-4hQwrsUFwwg/WkyFCMEk9zI/AAAAAAAABh8/fRVdNMJQ7iwkRzmprNXUEpEzaQwHs5WDgCPcBGAYYCw/s200/moonton.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............X......sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..y.$Gy..}"2......H...@7.,$!.%....^c....e....6.1k.^{.^{..ll..].ml...A.........4.....U........U.]..f...S......x"...S8.S8.S8..@N..~..fi.!..p$u.>&........X..C..E..=..F.".%.H...}.[e...KoP.....I....y...Q....Y...bBb f..T-..\....Q..X.a..>o+......O.N... ...,..}.,O..-...%N.]m...z%.8.L.X.Bp.....x..p.` R|..Y$.#..X.o..HR7....8.gIzG-]./..?%.{l.#n....1'?(8E .@..O..S...WZ.;[..2..4^QN...k]\e..2.j.....$...-.{.F.f...G.U/>.us.p.@.A6..ur..Mnt./Z.....Q...a8N6....4...&..B.W$Y~W..o.-?.[D.O.XOf."...'....=v.R...x.....9.H.Z.=..0....#.o&q...H...V._l.U3....B.Q..g..`....}.,.Hc....[...s}..t."..d..y.?....*Z..S...r!N,..i.SPT.,.....YI......P......P..0.......d.w....=..W.Y..d.N..v....../2......(8.g..:..4.o.`..ab..c&NE..q.D.1.'...LkFz.x..4..bA.X.@.`..X....&.h<..!.R.....Y......8...%....s...........Q...@....l.....|[...^....(.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 853 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):237042
                                                                                                                                                                                                                                    Entropy (8bit):7.986141596642561
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:BeAJZN4APD3cpamIZW0Jlfx2dWiW4KcscRGffrGj:BDH4sdJ7SjW4lsDX+
                                                                                                                                                                                                                                    MD5:8EC3CABCB5875E8DE9308292D72894CF
                                                                                                                                                                                                                                    SHA1:ABACF1A0DC7204FE606E3F76F4FA206059C401A5
                                                                                                                                                                                                                                    SHA-256:D095E39C114288457C68C14372A2608DF4E9C6BB013DAC0B6FC4235ABDA17B4F
                                                                                                                                                                                                                                    SHA-512:6CE7DB081A65E5C3B3C4A75694F3CF18FCA58141E66C08D54451838F46DC4BB63D9D0AB8EDABD98C770FFE809B9417E764B406562C40EDCFD9F4C6B2B81A4A78
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...U..........lx.....sRGB.........sBIT....|.d... .IDATx.....I.'...G.?2...J].Z5..........}.Y`_a^...3/Q...u..i.`V..`.H.V)..2.dD..^.{0.d~I.j....$f.A&I).h.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................;..........q..u.XN.....W........'.{..........?...8.]p..< .6..M...........`.......Q~...r...}`!...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x267, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):37838
                                                                                                                                                                                                                                    Entropy (8bit):7.972420298703754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:9iD7qcOBxrKwG5lQVyYeyHUPPS4gZ/WypPieWvH9U:eWDz6s/zKPWZ/WyieWvdU
                                                                                                                                                                                                                                    MD5:0669B7019BC06EDDBD03DD49B8D02390
                                                                                                                                                                                                                                    SHA1:4F91DE987444900FC5BC062CF9B7ADAA4F11A879
                                                                                                                                                                                                                                    SHA-256:71D715E750841EC57B2E8CC623EF77C25B4ECB9F958FA703F16353AB12567DDB
                                                                                                                                                                                                                                    SHA-512:5124D1608C6447ACB7F81927DE6755C956E503A21239B2C04D1A53F7FD64F10748CBED44D2294517953540C5199C048843578C7DD79378900C7D05E8C970A3CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................?...........................!..1."A.Q.#2aq..$B...R....3..%4CSb.................................?........................!.1..AQ"aq..2...#....BR..3C..$Sb..4r.............?..HE...K.$Ky.v/.2...<Q6...'v'}...^.8.qg2S.Y....E...-..w.6.t..v.2..dB.~.'._.e.'..c..C.3QU...f..{.A.L.|r...|..;...b..4....5J.U..o.`j.:=.....@..-..T/..z..6...m..We.yl....P..<.7......lU\.r.^'..P....*./?....Rl.....#6.... .$.6../...n....v0..a..RM...B...G..p....|u3H\....R........V$.~{w.k.X.,...B.....D.P.q....C...D....B.QX.!........?.Z..0I(.....;o.....||...mL..G.....#O...dyF........=|.ZtW;.`..Tq`~x.. p...C.?o..&..B."......6....z.t......-a.....D...]J.t.z/~.b.V..!..F....3......Tx'....;.5;...X.q64.nu.........$.%wv..bG..O..b.Xq...b.........).W!...<rX.!i..e.....!..A ...@....."f..z....<y./.U(cfQ".
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x127, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12468
                                                                                                                                                                                                                                    Entropy (8bit):7.948046106604196
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:6Tz1ywEdiVPZYCWJLfBbqvLfNY4aIiNkPUGj32t:qzAwDVB652vLi4a0Jj32t
                                                                                                                                                                                                                                    MD5:943B4A00399DC4E693E4931CF33BEF96
                                                                                                                                                                                                                                    SHA1:DF0216E09753F2D2CA2EFE7E5BAA4B600308D020
                                                                                                                                                                                                                                    SHA-256:DE0441E81786232488B2A73E9C56E78040CDD2F9ADF82DCDA25F4E9D166FD925
                                                                                                                                                                                                                                    SHA-512:2F3A6E19BDF57FD5B85F1783F0AF4ED94B1EEB7BA92BF4769BD1BB282D14B4085C90D61F76DF8F990D66080BE932D0E907C2829B4D843B4F12DA1A95066BAC4E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/8cY0sjfq/3.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."..........................................E...........................!..1."AQ....2a.#Bq$3b....4Rr...%56CDSTc...................................8........................!....1A"Q..2aq..#B....r3Cb................?....|.......~._.O....Qq]I.qxJ.oL..W5..'*..!6.m%$.f.).$.....$...V!.....`...,@....y..F.u>.4.".....-.#.c...f...E.m..b.9#.7.|.......~..G...^........5o.n...&C...2...M.E.J..J..w.{n.$}..T..W>..&..'.G......bY ....Lx.q.?.u<...w.kX.M.A...uK/Z.W.9.<.x.gc..`.......;.}..'...oR{.H.R...U..._..~.Uf...\,..-.8-.....R...?O..>g..u/r...~*t.U...Hr.6Ml..b}.....K...A..J+'...-......o<<.:.m.Y.@..{......$...$!....A.lwR......{J._T.4n.5.'S..)s...pz.oO{.P....x?..5..m...?P..n.npp..>g..u\...?n.v.i.......w,.n|.>.O...R..:K.w.c:%.d...).3....u.J.CU..|.....=S..1k.G...yk...{...v.l.....[.d...R8...NA..#..E:/...w...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65348)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):71750
                                                                                                                                                                                                                                    Entropy (8bit):5.119130414843615
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:h6uNQ3fdPwwanleMf72yMPkZ8PFwh1nAukdDO3Xyr5Ir5eh0dTo:AkZgwh1nAukdDO3Xyr5Ir5eh0dTo
                                                                                                                                                                                                                                    MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                                                                                                                                                                                                                                    SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                                                                                                                                                                                                                                    SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                                                                                                                                                                                                                                    SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:14 14:45:37, GPS-Data], baseline, precision 8, 194x313, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32485
                                                                                                                                                                                                                                    Entropy (8bit):7.911402566735553
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:IzoZ++HSBVhbWPfmozrxhAs4jM/WAPsJwZmiRv0Vv8K3PISP:IzojYV0Wu9hAseYTs45Ev8K3wSP
                                                                                                                                                                                                                                    MD5:594D337A1EC40F624B0ECCBB1B9C88F9
                                                                                                                                                                                                                                    SHA1:97CC0518987EC69889255C5BFDDB34F9AD2BD929
                                                                                                                                                                                                                                    SHA-256:FA6D953DDA0F45CA41CC6C376D1710526362D8DC55B4D0FC4450A51669BD865C
                                                                                                                                                                                                                                    SHA-512:789EB43C9E1AC669AE84889A1BA5CA9107392A7669C812DE3D416A75D478743073B9872B15F785026723916C1FE5DD7614A249B423C53450933F6F96F3A6FB1E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/fy19VNzH/5.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:14 14:45:37.............................................................9....2020:10:14 14:38:01.2020:10:14 14:38:01..........................................&............2020:10:14.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11888
                                                                                                                                                                                                                                    Entropy (8bit):7.933255100092064
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:WwuV1E0HTZk3gJPGnAucVTrtY2DDSsYIK9+y1BXJ1ZHjn5q2VgbjwaSRB:WwuV1Zk3DXRVYyXXJ1ZDnQ6g3SRB
                                                                                                                                                                                                                                    MD5:07B35D6101743D369425A19962482708
                                                                                                                                                                                                                                    SHA1:F90E0A1CBE1335377A51596AAB85B81457EF2896
                                                                                                                                                                                                                                    SHA-256:0835287ED5FA79C1AA8734D82C4F8D385190600192C354480040993B3B213EC0
                                                                                                                                                                                                                                    SHA-512:2A0829249BB8DE904B4662C07E6E9298A19D42774714047F17BB818BA7D1D4F109CF1B4DBC89D59A44FC04256F0CDF34E9758D736CA53F38441A398966CE57BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:18:07.....................O...................2020:04:23 19:18:07.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":23,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:18:07.....JFIF.............C....................................................................C............................................................................"..........................................X.........................!.1.."AQ..#aq.2Brs......$6b..%&34DRT....Ccd......S...7EU.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=720, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1280], progressive, precision 8, 292x212, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):81165
                                                                                                                                                                                                                                    Entropy (8bit):7.896456568925602
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:olpXlpNOQEfcVvJ32GhiwZcIR98APlrj9PxZL7+QLQp2Xcn:oTqcFJ32Ghiwcu9ntN3L7ds7
                                                                                                                                                                                                                                    MD5:8F66C7A0904E304B14CD3CBBD31EAFB8
                                                                                                                                                                                                                                    SHA1:92D81B84C9554F8AC5C1A85F21DED1659E709287
                                                                                                                                                                                                                                    SHA-256:8DFF9B35C156D6E7F4CDBF0C3499D5A41DD673360CD3EBB92D34B44B0EE6D9AD
                                                                                                                                                                                                                                    SHA-512:6FDB054C49C31BEE464D49877C3A6680ACD978F173D24A03D55374E0F855D33A1115B2FFF3F81D5C1B7D9D9DD6FCD28654AD6D47D1144F23389A50A5E61B9B62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/23p7PvZ8/2500.jpg
                                                                                                                                                                                                                                    Preview:.....dExif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:08:03 03:27:22.............0231.......................$...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................t...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..K\.....45...H...IX..h.c.k.Dn.}7o...#v..).O.'7..2.c..p...R...l...[.u..{q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 489x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):105927
                                                                                                                                                                                                                                    Entropy (8bit):7.985643427948116
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:gNJTZcaPMWVZhimthukAZRhCO7V7h+OM+Epevd:gNFPzjiKQRhCO7VdgvYF
                                                                                                                                                                                                                                    MD5:21A7106A4BF4807EBF324C13EADFEA96
                                                                                                                                                                                                                                    SHA1:7AB96C818D8F72C3D8DB12612404264CBF3C4DF7
                                                                                                                                                                                                                                    SHA-256:11B02393573D93B9C3D72D677550EF9997E7EA5C964AF5D81C0E9921E8C5E4F0
                                                                                                                                                                                                                                    SHA-512:FAD7655707E569FA877703F7C031165AB28AEA27542ADB192C153D15028299ABD1DA568B2F5669A7A33C14B8B1ED2E3A6B69EC250C126755E932697586B6493D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... ............................................................................................R3. .R.1#J76.x.~
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 208x336, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):83305
                                                                                                                                                                                                                                    Entropy (8bit):7.9703908015755385
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:pjqL70NiSDGyj2PIX7ybA8G1zBDvJRAdTpNgXHkIqyIb2a4aGeJpjqkLZEr9P:pjFnqPIX7zF11tKxr7ycMaGeJpmkLZIZ
                                                                                                                                                                                                                                    MD5:F42415AA51283F8556C4D3682802E4AB
                                                                                                                                                                                                                                    SHA1:18E99D8F5AC756876A26A96FC800680555EB7B8A
                                                                                                                                                                                                                                    SHA-256:03F93970AB1710A1ABCA976673B7195C7601FE2E253132ED8D45B97DC94FD626
                                                                                                                                                                                                                                    SHA-512:4C22D37A0FDA4D3C6F9077DEB9D9EFC24AF1C2022668F32EEC4EC66EF4C2FB18E018E441325146885D5C3693B2545E04798501AB9B404C4494FADD75B93E7279
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/vTKW5nzt/1new.jpg
                                                                                                                                                                                                                                    Preview:..................................................................................................................................................Adobe.d...........P.....................................................................................................!.1.."A.#2Qaq..B..$3...%R...Cb.&.rs...........................!1A.."Qa.2q..#B.....R...3br..$.%C....4S....&cs..5D...............?...>.J.>..h.b.,.e2....H}(..\qI***?.Z2......R.Q.....8.]yo(.|?.O...a.....U,....q...A...P.o........P}...C.6R.t;.P<o..T.5$*4..J...l`.b...4.L........A..c....}K}.'}..;...4....Jd.o....}...?..V...Lq..4..uoCE...\.b...D.....$.=.Ei...WR.:.m.....>..[.)..e|.t..#.t[..a..z,kdo"+.....K.nZ.JG...t.d..{.>.IMF.....y.)Dy.1..5U...}...:O.E"..7....)i...R$.5.+M....v.H...N....u..1....B.o...e7.3&...Z.T..&..S..:.q..>K~>..K.<...S.J.....`..t0.....AQ.....|&\2...h.....-..[F.s.n.{2].q...>...GOO.........z.X..Do.-...)..jYsrHl..r;...u9.xi.GL..?,Ff.....t....q....2...4..FA...FE1..S5...B....1|$+..n>.A..Hx..:~
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):89476
                                                                                                                                                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x135, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12875
                                                                                                                                                                                                                                    Entropy (8bit):7.936541470455628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QLg6T1jZhhjCs1YFDBaPdwvHjsR2w1PpYfecxdPE16hOfxeeLpoNlfcJr2Kb:QXT1Es1YbaGsHYn3kxeeOXMr2Kb
                                                                                                                                                                                                                                    MD5:110DE4B3386B174AA91799DA526A5FA4
                                                                                                                                                                                                                                    SHA1:CA04DA5930727AF1DBCBE934B42DCE6FE170FA72
                                                                                                                                                                                                                                    SHA-256:567C71F609014824E4E9D15BACCF60508B5A6FD9C32B89F4809B3F2D9DCD61F1
                                                                                                                                                                                                                                    SHA-512:CE62E41AE7C4F3F29318B79AB4D0C29E776434DDACB880E2E0823ADB4739517FA9DC6D71849CC5FACD6F4E7CBD955D2BF4DB602935C30347E888650009A6CF55
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................>..........................!..1.A.."Qa.#2q.....B....3Rb..$.....................................7.........................!.1.."A.2Qa..#q3B...Rb..$%..............?...O...3.ikv.v....1,+Z.w.S.z.O..|.R%27..D.....w;.kH.##.Ni.C,..<..R0x...\.O.z..!*... aT...O......VO...3.k.*..s.L..LY.YjLI...2:.{~Q.[u.g.(W!\..{.l;.iI.i\...B....K....l.%..r.(..u.rE*,.".X..$......F .x.H....V..2..eH....=.....]}...Fy...:i..1..........Z......p.~.3.:.....fE.x2..KU.4.....G..9...).nbI$Bp.......p...on:..<gl.ml.....o..l..i..J.).......|...........>1..s.a.b..f}..OY..T.eB"..8[J..#..}.....{.q.-...]..Zc....*."|..XAqAL%.c...........-Q..DfG.PV..H.y.......E4.h.'..Q.P01........I.o@..)S]...'..?..^..`x...~..|g.M...uvN.6..X...^..d.5J{.....!HKKfA.p....1..:....Q.).......Z.y.m........{......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 248x273, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13450
                                                                                                                                                                                                                                    Entropy (8bit):7.943157643018868
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BvYS+c+Pcrat58pY3It837AuOyJRMi1AITl:OSH+Pqowt837lXxAIB
                                                                                                                                                                                                                                    MD5:03FBC8778283488963348D71BA33AB99
                                                                                                                                                                                                                                    SHA1:80D6477DA12B1B9B8D09575FF7C8394D41597E49
                                                                                                                                                                                                                                    SHA-256:2B854587778D5CE1D42ED233DD11650558B6D915A8B01BBDFB7919291818CF58
                                                                                                                                                                                                                                    SHA-512:77BC03C6ABE5E83ACBA88ADA733FD5F62366ED34101276A4CA50D8ADA98E4161D27D6D9C21534FCBD9FF81703D355556DAAB088CB4087E7B1ADAF66FEA230E52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..MM.*.......;.........b.........................1.........r.i.......................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:25:58.....................O...................2020:04:23 19:25:58.{"fte_image_ids":[],"remix_data":[],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"total_editor_time":20,"total_editor_actions":{},"photos_added":0,"tools_used":{"crop":1},"longitude":-1,"latitude":-1,"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}....;.........v.............1...................................2..............322104934024101.PicsArt Photo Studio.2020:04:23 19:25:58.....JFIF.............C....................................................................C............................................................................".........................................E..........................!1A.."Qa.q....2t...#4B..5Rd...$%CSbr.3...........................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):70815
                                                                                                                                                                                                                                    Entropy (8bit):4.75676219602545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:/KvcqyF7I4rb84dLM+JKvcqyF7I4rb84dLM+k:B/nLMu/nLM5
                                                                                                                                                                                                                                    MD5:E9365FE85B7E4DB79A87015E52C3DB6C
                                                                                                                                                                                                                                    SHA1:2E2B5EB6E08F0F3D11FE0ADA97C962A23BA6A0D9
                                                                                                                                                                                                                                    SHA-256:DEC3E9F0190A504ED0C8F4A5E957C107206BA106CAC4A1BBB6CBAC6369A16D56
                                                                                                                                                                                                                                    SHA-512:AD142D178576C2D02F5ECA2EE22500B369171E2DCB8FD344EF1251EFB0C4EC61ECC6063D4535B2F77773317803206F13A224530F8E55B0335D4E251A80E15E64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
                                                                                                                                                                                                                                    Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:11:13 10:36:12, GPS-Data, width=0], baseline, precision 8, 233x345, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):71090
                                                                                                                                                                                                                                    Entropy (8bit):7.964011110299632
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:MV6d06j1Qsdpqv0gH/9uTJ4/88RPmjSMFI/mJ5:KW7j1yv0gH/9uto7uj9FRJ5
                                                                                                                                                                                                                                    MD5:373429187851E808386569195D205F39
                                                                                                                                                                                                                                    SHA1:C5BAFB63E19DAC26DC1022E392145A31A24FF53F
                                                                                                                                                                                                                                    SHA-256:B32E5ECDF802D2B19AB9753E42213146931B2A1969D876FBD3500598E54A7E0B
                                                                                                                                                                                                                                    SHA-512:59E851B6C0EE2E65C9C14BCD00A2A98AECF05BEE5849DE3114AAE4EEECC14C2EDD228BB6EE43975EAFAA482223E61059F30752B310BA5CF3F6C70C27FDFB76DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/zBBbpB3t/2newc.jpg
                                                                                                                                                                                                                                    Preview:.....7Exif..MM.*.............................Y.i.........j.............2.........V.%..............2020:11:13 10:36:12.......................444.............................2020:11:13 10:36:12.2020:11:13 10:36:12..........................................$............2020:11:13....2..............2020:11:13 10:36:12.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=[*0*], software=Snapseed 2.0, datetime=2020:10:25 09:42:21, GPS-Data], baseline, precision 8, 207x334, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36699
                                                                                                                                                                                                                                    Entropy (8bit):7.926271282247707
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kLC41TQWX4H9UjC0nFgB1G8t8mdLRSMp5G5z+4CvcPai1:kLp1xXs9BYFgB178mddXvcPai1
                                                                                                                                                                                                                                    MD5:B0E4B1911E83BEEC214D12FFC244A85E
                                                                                                                                                                                                                                    SHA1:BE31911792F61503FD1ECF3D20E96F0CD0BAB365
                                                                                                                                                                                                                                    SHA-256:E1773D3BD72C93E893F9629C37878F2C2B8D4157C5023EE7F0648DF5EDC016A6
                                                                                                                                                                                                                                    SHA-512:9C4DFF15954D78220F64015D3086F46B10A85E29A09879860E8230B1EEA2F8040CC6E0C2EA49212807ECD464486190D1D6A28F2505E4E7EDC631DEDFF109397D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/YS7QNM1Z/16.jpg
                                                                                                                                                                                                                                    Preview:......Exif..MM.*...................1.........J.2.........W.i.........k.%..............Snapseed 2.0.2020:10:25 09:42:21.............................................................N....2020:10:25 09:38:18.2020:10:25 09:38:18..........................................&............2020:10:25.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):338887
                                                                                                                                                                                                                                    Entropy (8bit):5.617055470585628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:xXtQxK+QV+NYVNzqZfPqtnASf1eVvjH5jBppma6QXQ7MBE4at9hYuPe:xXtxT+OVNzqZfmfoVLH5jHjXQ70Eltsr
                                                                                                                                                                                                                                    MD5:C829EE359F72EF5325D2E55665B0F041
                                                                                                                                                                                                                                    SHA1:DFAB768EDB87D694EA0B3C8D474C9D63CADA8C74
                                                                                                                                                                                                                                    SHA-256:065A795F6772077EB6FBD442E9B00D60DC79A56D3D9B7DA62A9FEC3858E27A95
                                                                                                                                                                                                                                    SHA-512:FACBC2BA48B1AF877D0A0B62001E0091F729DBB0330DAE2142CA721878F99432ED3CC8C3D1BA5F4D5F27E486F390C92CE89131A9EEA6F0F9D7D20AE1A0AA0A6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/2f238d39/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                    Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):120870
                                                                                                                                                                                                                                    Entropy (8bit):5.4592250267352105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:LySP5rdK+K6OyOcYmu8vQlElYizTu7+R20Cys:eSRrdK+K6OyOcYmu8vQlElYizTu7+R2D
                                                                                                                                                                                                                                    MD5:AAC62919187AAB16D14CC55419A62AD9
                                                                                                                                                                                                                                    SHA1:25C33B306CBA697DE17CBEC7A5D54E79A76313DB
                                                                                                                                                                                                                                    SHA-256:5C25319126B099AA6ABE3772AE48B0FBECF54D5FE8400D1441D828370C65DB37
                                                                                                                                                                                                                                    SHA-512:26650E541B2300ABDB99C4CBA40BCF6E6715F5ACD85EBA74A5274648EB09730B2AC74145726489041C86EDF5BBBCC3686E19FA801A62CD87484CB4B8850489DD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.aha(a.D,b,c)},gsb=function(a){if(a instanceof g.wn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.wn;c.next=function(){for(;;){if(b>=a.length)return g.C1;if(b in a)return g.xn(a[b++]);b++}};.return c}throw Error("Not implemented");},hsb=function(a,b,c){if(g.Sa(a))g.lc(a,b,c);.else for(a=gsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},isb=function(a,b){var c=[];.hsb(b,function(d){try{var e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.mma(e)&&c.push(d)},a);.return c},jsb=function(a,b){isb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},ksb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 174x290, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40359
                                                                                                                                                                                                                                    Entropy (8bit):7.9554048904469505
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:3SkuNHK7ko7w9Y6BO1hXmnFD9R2YZ+WW9VByk6lg5p/o+AHkIxTc42OXIlS:mNHHo70hO1h2FD3BBlg5p/GxdXIlS
                                                                                                                                                                                                                                    MD5:6245A1A49EB4D7E0F4DEB580EB86F15D
                                                                                                                                                                                                                                    SHA1:4EAEB38F3D1A6768C94DFB2EB76EF859A95A5C3D
                                                                                                                                                                                                                                    SHA-256:EB2FDFE52A90A16ACB6995F298FEC4ACFAB811250E561CCA4C1437B5556774BF
                                                                                                                                                                                                                                    SHA-512:A5B5374CDD3727C00AEC9AA99A5354958DD5FDAEF4958ADA5C8647533DD7EA4D53E28CBC85A4BDA66C52BA5F37E7570E9ACD191B31EA1B935E4EEDA6884D6940
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................."...."...........................................F..........................!.1.."A..Qa.2q..#B.....$3R...b..%4Cs..cdt...................................A.........................!.1.."AQ.2aq...#B..r...$...b...34CRS..............?..ud[v.=..8.J.."D...s...P.I.s.s...K....n..^.i..h....5.pR.q.5.F.Q...WK.. K....AO..PR.....X.P......e ....JJ..1X....u*..._u....&.~[....Of.."...F.Iu..).%......6)8'z..U..;i.^.&..As.Z..-AsZ.ud.....d....Wv$.*.7.:+J.Z.a..&s..pV$.ps....1.'......z.g..-:.T.....R....5v...qc..../-.9I.! p5_._..._.ZC.u.j......{6.9.....Ay.W.0.0.`..ZP....p......'Q5W\.wP...w.V.^.Y.D...Sz....>*...[0.!e......N..8..^$...W.-@..^Vj.aQ..S-..>.A.;\f|.3!..l6....-.<...(H*....a>..j.]Ms5..)..y......OQ0.I..`p7.6.l..y.ECy...b.R.aF.. ..>w......0...:.'.[.......3K~. 3%.-...3..)...6....R.B..{.uM.e..T_..l-=M5u4%0.P).QCr..),
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):300982
                                                                                                                                                                                                                                    Entropy (8bit):7.991194200150471
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:wIoQq6U8Sg/+QCL9xmcZjJDF5JlWEsuWb3OnajMWaJd5h9R:wMc8SgJ+mcjlF0ruWb3OnaRa/5HR
                                                                                                                                                                                                                                    MD5:A17A16EA707DB94B0892CF5A2AB882A7
                                                                                                                                                                                                                                    SHA1:245D1F1F142B22C1BD850E383C4FADFDCB4E367C
                                                                                                                                                                                                                                    SHA-256:6A4BB55C37DD284599A778226EF83E72DCB0D4F744436FA71C8926481671BC0E
                                                                                                                                                                                                                                    SHA-512:41F3D6D2A4FF1BE319AD6EBA61169883527765197723AAD3D53016412C3349821C8EEBA7CB34D8A61CD65179F1698E88475F631CB3E324882815511A7B65F00D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....Q....Jk6TgF_iCfE... ........*.CggKA2RyYxIBMQ0...j...............CggKA2RyYxIBMQp....$..C.u"8..u1.A/.....*k.x..T..|../.}.....{b..!..XA_.v"...f...>.i~\F86au..I........Yya...E.{. >.Z.....<>^..@=l..o.4 ....t%.....d7.a:...G.e./.......'S..X.`.O...Op.w.}R(......m.b....8....Q..r...Q...O.I.dyK.. ....B....N{... ...:?.L....>.....BMs...#.R...v.......)2.....<.?`M..g.1..;.h..) ..R....^....:...^....8&.A*...../..8...N..U.@*.O..D8}-...<./.j..h.=.../.H.....6.......K..`..s.3...QSr...r....I....?.....,K,..K../....;b......z.*..j.m.A^...jT.f...D...$..e|ahGQ.....6.)G.......!iA.khN...q.. .S...`.50..?.!.......F;..+.y..;....B.,5...c.....%o.aW]M......B....A')....V.[.c.....N".).t..._..+.s..A'..(..&.$...,,......le`F..u.^..m,...,V...B&&....20....._.{.....W.P.N.....k..Z:&x.@^.4.6%D.M. .+.}n}...Z..]......d..1...|2i.T.&"<..5.P.i.$.?..a...?E...0.h..kq..|M..or.....O...!.*u:..~u.hJ.9..,.Y8....}....A0.o.......4..^.......#........%............~!.S.._S...y?.@0S.f../,..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2020:11:14 09:10:37, GPS-Data, width=0], baseline, precision 8, 211x349, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):64244
                                                                                                                                                                                                                                    Entropy (8bit):7.946387441387128
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:kU3ZpupHuLLghCqDFXxKyZOFTFGG+jds5r4KZILk:kKDGHPBtJZsT0RJsx4Lk
                                                                                                                                                                                                                                    MD5:3149574628B42E0BEFC176D046BEBD30
                                                                                                                                                                                                                                    SHA1:50C4F8C7CFA991944800A9250463E55B48452236
                                                                                                                                                                                                                                    SHA-256:2E77A140C504776BC4EA35C1A548239A6F43FE4EA4847CC002E0365A05D5F4EC
                                                                                                                                                                                                                                    SHA-512:660309D6DCE3D28DFB5582D88BE8ED88FA9ACD31F64BB7348E2F4CDEC506B7070052563C0F711438CCDE645718F5090A48AFBB0458E62ADA97B78A07FE67D60C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/SQP8TW6W/1newc.jpg
                                                                                                                                                                                                                                    Preview:.....7Exif..MM.*.............................].i.........j.............2.........V.%..............2020:11:14 09:10:37.......................000.............................2020:11:14 09:10:37.2020:11:14 09:10:37..................................................%....2020:11:14....2..............2020:11:14 09:10:37.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x266, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36512
                                                                                                                                                                                                                                    Entropy (8bit):7.9605340445271535
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:qvMUFxLFf4O/AhB3Bo2oGyR6HAdW4TouOU2n6C6g3e:AMUFTQ+GyRxWMG6Qe
                                                                                                                                                                                                                                    MD5:F38C6A3098302151FC7189D44BB8EB23
                                                                                                                                                                                                                                    SHA1:B3E943A7C24326216C02B1FDA1A10C04B44EFC56
                                                                                                                                                                                                                                    SHA-256:14A6A45ED5D0D4DE29A998A2166A9654C08E28D4EC53651B7F9037FA45DD0364
                                                                                                                                                                                                                                    SHA-512:05766A56F3C9466521B75E7894F46A599DF93E542A468AE36D534936EBB9BE3971F0CFAA6F2066D9DF4539BE00EBA23F4DAA79D221B8E18F887E251C27BEA8CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................D...........................!..1"A...Q#2aq.B..R..$b.....%3CSr...5....................................8.........................!.1.."AQ.2aq..#...$B......CR.............?..j....`...H.{..%]..q...9?..|..^r.q...X.>..U.>.}.x?.....j...p.H..^|..H.r?.._O.2;v...!G?W...|.s..p|....Y.....T..>;...`.......c.......kJY.I....2)W.........>~..X?..m..J...:.T..G....K.*I.Oh...O.<.O'..?.5.J.....O.I....<.._.H.........no..OP..x..^=.#...9..c<........=h......".+.j..j..WjP...zz.L..Eu..!en..k..+..[.4.P.;.+.8a.....~>......<.:MhG.V.-....1.E..d5Fu ..9..TI..].....0.J.:..\.w+..+..g$c.G?.L...4.3..0..A ....8#..0A=%.....4H....Va..2.hB...d."........7_X.9.......0?...<.........w..0..G.....I.....f.E......Gr..q..H..y>..8.o....G....7D.Aq...y.hf.m....q...5.&..eT.6.E@.rJ..c...on.?D..q.Hb..J.<.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):124441
                                                                                                                                                                                                                                    Entropy (8bit):7.991747549919396
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:68p1FHk3A3jfJ9BPHI9EXgyve1Hj+O5QqXWv1JEpc:68dPzBfGEwr1D+abWv+c
                                                                                                                                                                                                                                    MD5:34E26AB278B9FE01AAB602742A432FC3
                                                                                                                                                                                                                                    SHA1:675D0822A1098D57FBD16B1C7382E28A2297DFDA
                                                                                                                                                                                                                                    SHA-256:CB3004085D81FC04857A6D1183C8B1F1F2F8AD62680CF7F02FC99EE098F69636
                                                                                                                                                                                                                                    SHA-512:0074C8FB15E19E7F379D6911F2CB919E8E66A5A606F8E1F0D6AEED909424CD23693C2E588762A004D01F8ECB1597CB2BD671BD2A01FE573ADE89F5B038442581
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....Q....Jk6TgF_iCfE... ........*.CggKA2RyYxIBMQ0...j...............CggKA2RyYxIBMQp.....-...XM^........M.r..DS.....{...c...-(.HY8.j.d.?..a.N.=z6...7p.....<.S..[.(....Q.w... ..T....sD....3w.L{.y]h.......A^.E..<M.._.|!......]..R<....Q]....|...O.`.^~.M.........C...I<B.f..#...R1}a/#....?...7e..a..&}....\....H.. 7.P.Y..[...wXi.....r.....7...Li.JL.p.v..........A".!].....gkrJ...<ma.j.>"cp..V.Es.=.r.k!...U.I{"..TI..0._........~Fi..f..X.P....2G}&M.w$D..^..j..I).].sL+e.%..n..S.Op.J..."..C#d.!0+.-.o.y7..s9.|.....a.....:J.....rQ..<..P+q..fb......z.....4R.4...{....2..... 6...B~.Z..!..qCv......F.c#......XwO..n.?M. ...S..~4.....o..csH..ya5..A&.!q..M(L.xHy..T......b.G.}Q....fw..rZ3.8...7.L!..;..a.Y...B....)/.....Z.[...!...K.A..>$..}.P.8..{.0...^.5\.%..l..L_{#...S...`.\..."g.&........shY....c.....>PN..P...W07......fv.>j........m...8W.6t..a....x..O=.....I8c..(.]%H.M.hq........z..4Z.%.f. h!ZD.9...K..e...r.r.}t.C..B.^...A[.!....;fS|...&.....?.=..'.(..ex.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 209x338, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15216
                                                                                                                                                                                                                                    Entropy (8bit):7.961632446680205
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:oUduMd0hQXB2uh/CGsaaH5TwdL1AchbJw4:ocdFXBJh/CGsaAwd17e4
                                                                                                                                                                                                                                    MD5:94B8125FB9D43A2A57D55D8C10499ED5
                                                                                                                                                                                                                                    SHA1:21BFE323DFC0E3D725C7EBAEC23C3DD0E8C53962
                                                                                                                                                                                                                                    SHA-256:F465E55C128CCAE5B35EA4FB3FB0AA3672716B324AF28D4853CFA1F86B0F8FB4
                                                                                                                                                                                                                                    SHA-512:A995B33776F8ADD77BF538ED818804B47BE7388D15DA7126E919EB8D9428292EB096D21B782310A3ADFB271F7EBD9B375675BD34F77C0FDE91B80EFDC86200B8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://ducati-mlbb.shop/96a9ce55-b270-4792-a0a9-85aaf3e372a8.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R...."..............................................................................V.E.K.K.(3r"...3hR..I...u.......RDM....^.v......:......p.1....zq.3.<.u9...i.q......7.)=..Y.kR...5.mm7_L...G..(.'..3eP.*..$V.......hS..\~.3.......F...am....9.v.s.....,.A.....iw.=U..X.w..?k....h">:2.S.{.i...]Zv......JS:.E.4..gw.<.\.y...z.R....c...k..o....u.t&..cUP9.MgW...04..T..B|...C0.<$...1tB....A..z.U.....Sg1\Gm.9..NgL.STe.X.a...RU9...7...Q.....V.!...J....E..@.......d.j.w...m/.a....."c...F.......t....:....;..NZ...G........M".Wyw.Bx.,.^.HQX...s..6.l.g@...a...!...`.xJ..Sm .j...W.....Yr..Qhy..X.*X.=..E.[..:.!.....$..P..[.M.....<....F.......8... .J..$[. uu...q4....pA.A.C.Z.U5..$...F..cc.......M@XJ'C...9..../...@..u....e...N.,......F.....1.J.I....6...1...`[.F>...O..].....t...SH......]...z.A....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 224x328, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14961
                                                                                                                                                                                                                                    Entropy (8bit):7.95939753311867
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:LZyAOO76Gw7mNpM9C+jj5A0gPlwAuRtob7qs4AGaiNgMKqYszWuNJxk1IBtLj66b:jf6Thr9vgPlwZRNsdGaYg9sZ7R+61Czs
                                                                                                                                                                                                                                    MD5:5670373FC4191E6B0F4AD35564480B79
                                                                                                                                                                                                                                    SHA1:9DBCC48F09CD6F9B5CBD5E435D8668C1F40CF12A
                                                                                                                                                                                                                                    SHA-256:F47C1874E8DC39DD0FED60CD43B0621B35E4623F3703764DE40F347FF14C20C0
                                                                                                                                                                                                                                    SHA-512:6D6063D829B6BE56BE7FB711D634687BE0B989AC89FDCC9B5398FBF5E0AF96132EB3B5642695B9BCA9C011EDCDEC189595AEABFEE321571C2F7D7B66816D69EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H...."...........................................................................I*...av6...;.L.v.?...m...o)h.-F..[..\!.7W...]....E.;;.N..G5......t...b.h..s..S.......-.u#x.........WS.R2.)..t*6.%..L0.~(...`....b.{X....J..h.n...9</M.&.g...B]!..Oe....M+.qlH..+|:.vd4.B..5..=.C.....p...n....!..9..>...%*.&n!..T....5.hI.QP.\.....yLn..X..9&..w.........#..x.K....O"K.>.......n@.....Ju.V..Nn...\.y.f...w..^p$k%+.5+.-......nL;{y..8R#.oe............9.x..r.3..9(.gs.F.fkS\.*6.$J6q.t....o5t.+.W.=.h.|.u.].C.1M..B.2...{r8(-.p...#F?+...r..kV.+.....7........Y....+>...O.].m..u..[.z*3J.:(...=X.4...v$....x[.v6...[...0g..z7B..x.~{D.S3J+......^zH@.....^7.!........*. ...c..xOIl\..F.R.G.3...=hN..b.....dM.]f...s(.... B...:jEBJJ.r..N...v...1...Ek.. ....Q.nZ....F..g/.....d6..mw....O4iz........-m.,.N... u..@V...[.|..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):362241
                                                                                                                                                                                                                                    Entropy (8bit):7.991099688809435
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:AVa97BLQxf+KOIcOGhh+/g3CMwhRjT8UoTLgVToC8Ks4CSEaajtuX:ASLQxkdOGhN3C/njrow8JVkam
                                                                                                                                                                                                                                    MD5:F5EB73F17FD9E27D22311602A308F1CC
                                                                                                                                                                                                                                    SHA1:3F278700128D70FD9AA6040E07B9C814A0CED76E
                                                                                                                                                                                                                                    SHA-256:4FB044B349A6B603958189BC7BF70F8074CAC3A5E688F4E8779B8BA91F5BE9D8
                                                                                                                                                                                                                                    SHA-512:AB82CF79E718971AB623149AC5EA11DB0E2C2738F61BADA2D7A312BAB94F5B876696B7664363DBA810085CDA306A45DF10FE14F294C3B8ADBFE327DACF9F7883
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview::....1....Jk6TgF_iCfE... .......0...j............p....6,....4moof....mfhd............traf....tfhd....................tfdt............trun...........<...(......-................................................................U...............S..............................................?................................................................T...............................................-.......,......1................)...............................................\...............................J.......................%......(................................................a...............m...............x.......................................%.......................j.......................................................................................................%......P2...............................................X...............................p...............4...............K.......'.......................................................%....................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 162x264, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35468
                                                                                                                                                                                                                                    Entropy (8bit):7.969209285910953
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:qkum8zVn/c2qVfVzyYeOkas0lptOlVsHLYHVpzFTm57GR6eJYLOvinF9:xumen/cBN4Yka9tQVFH7zmGUTZ
                                                                                                                                                                                                                                    MD5:744244CE3BBD43339BA140931DBC3D23
                                                                                                                                                                                                                                    SHA1:F18E0EBCE726510D62625AE623D41CF6939DED23
                                                                                                                                                                                                                                    SHA-256:0FE8559B9F975F12CB52855573BB1BE42657C643FB1A45C64BADB639600A6D28
                                                                                                                                                                                                                                    SHA-512:98471AC314C300612BA96C2ADB789AB3D85E6001CA1A037B96226AB89335C6E9803AD7CADB2EC4C5687F1936F8F043F611C6A780ED787825EA88216F412D6C7C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/bN2nKsg4/11.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................@..........................!..1."A.Q..#2a.q.B..$3..%R..C..4b.....................................F.......................!..1.A.Qa."q...2....#Bb...$3R...4Cr.&5DS.................?..zo....py.wl....;......dh,.I.`.2.. ...#.J......V.7X.W.e...1.,_..B...1&Z{-3K.'pu....:.#..u....&....r..z.3..q....Y...G.L...h.=...s.....Iy.%..l.R...n......W..}..v.hk.G.~...K...{xJ.m.y..*@._..D.r..+t.nQ..].tE..*/.:.w...*P...ZCI...$.........7.O...Q..:..$X.o.X.v.J.*<5.4.Dr.F.Q...;pN.p..Z.[...mV<FH.e...g*^]..A...:>.|C....Fj..B.b0.....%.&Ab..H....P.*....F.w..3_.g9.U..r.?(l..0.i.,.....1...u.Pt.zY.?....]%..k.].....k.xJRB)... ..$.~....B._.Wp.......:.e!>..*..:....q.~.*.......k.. ...N).....$....|z.=...W.WJx..mp.rG'..........k...Ui.z.%P.c.y....^..n..1|.5...<.3.kGjS\..X.).R..j.J....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 493x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):120459
                                                                                                                                                                                                                                    Entropy (8bit):7.983909501835345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Qy9Oi/emNSeIGzGH9hhFfUEfhu99GMYIRB7:Qy9Oi/emNS9GzU9hT/+cMYk
                                                                                                                                                                                                                                    MD5:8ABB04E02D2A173B6BC50A2996B9D5F1
                                                                                                                                                                                                                                    SHA1:4C11AD1D9829E29C6357748E86C241EA69B88240
                                                                                                                                                                                                                                    SHA-256:F177A0D8950A0B2B50581E17794FF587F7AE4C1524D69296CE0482222A5C6FAA
                                                                                                                                                                                                                                    SHA-512:0BCEF7CAD857B273C8C9FEEE2268160BE1D22B937C35A8C3AC9632295BE369D04F46B8C3EE7A100199283CC91F545B8C381406455056BA5C6149630D85E79C42
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C....................................................................... .......................................................................................sMs..R....t..0qM.E.ZO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 137x130, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12408
                                                                                                                                                                                                                                    Entropy (8bit):7.934823265132714
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:3gi0X+vez1Ca+TvEPrrxMrAKDigSLFW9kT0n0SOjmgrFUFDYLlsTzr5j4BPl1E6z:30yvyrurAK2gEAn0XygroDYizR4bZz
                                                                                                                                                                                                                                    MD5:89DD611DC90E68C564DD9A332A461C40
                                                                                                                                                                                                                                    SHA1:6FA24FA9061CB2A6F0B5424854E4DE35600AE2F5
                                                                                                                                                                                                                                    SHA-256:1E714F2533CA0E0913503199304BC6CE466EC054705866C2AE340FE596AD4D05
                                                                                                                                                                                                                                    SHA-512:9ACA5F1ACA41CA9E37B44FB6290AE8BE98A5E21C746F101D5C66231945CA65D68402A286FF7BB7C44B87C92403870A7896670267CEA6EC644E67AAF0D4285FAA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................<..........................!..."1a.AQ...q2....B.....#3Rb..$.................................:.........................!.1.."AQ.a....2Bq....#$R..34CSb............?........I..'..U...H+.'.$...'...~........2x.<......s.nO.....?j....z.....}5.l...?1..".....oQ.g....oJ.UK.Y...V.`)C......BJ..XNNA.'W...C......U.w-B.}.sm...A..(....n;.FR..JN...+.q..{....c.z......5Lq!.p.~.w...D.%..G".F.d...."wp>.G8...gx~..o.............p..F,...>.0..=B.d......~z....g...^D.r.g[[/..C.6.B..........UMT.%-D.H..jiR...2.,.H..q..4...Q...O.gn.a.&.3.....v...y......:<?...Y-.o=v\4.v,.......;..:./.m..$.....*....J.........5.e.;.....Wm..[..!i....-..;H.2...-.......l..`.......:...h...R....2G.....KAK<.6..F..~J.,....6.."r..0O......q...m...unN.].N.X.....;.N../T..jJ..%.%..\..R.....9V...eP.9...'.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x267, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):37838
                                                                                                                                                                                                                                    Entropy (8bit):7.972420298703754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:9iD7qcOBxrKwG5lQVyYeyHUPPS4gZ/WypPieWvH9U:eWDz6s/zKPWZ/WyieWvdU
                                                                                                                                                                                                                                    MD5:0669B7019BC06EDDBD03DD49B8D02390
                                                                                                                                                                                                                                    SHA1:4F91DE987444900FC5BC062CF9B7ADAA4F11A879
                                                                                                                                                                                                                                    SHA-256:71D715E750841EC57B2E8CC623EF77C25B4ECB9F958FA703F16353AB12567DDB
                                                                                                                                                                                                                                    SHA-512:5124D1608C6447ACB7F81927DE6755C956E503A21239B2C04D1A53F7FD64F10748CBED44D2294517953540C5199C048843578C7DD79378900C7D05E8C970A3CA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://i.postimg.cc/4dNtMP21/9.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................?...........................!..1."A.Q.#2aq..$B...R....3..%4CSb.................................?........................!.1..AQ"aq..2...#....BR..3C..$Sb..4r.............?..HE...K.$Ky.v/.2...<Q6...'v'}...^.8.qg2S.Y....E...-..w.6.t..v.2..dB.~.'._.e.'..c..C.3QU...f..{.A.L.|r...|..;...b..4....5J.U..o.`j.:=.....@..-..T/..z..6...m..We.yl....P..<.7......lU\.r.^'..P....*./?....Rl.....#6.... .$.6../...n....v0..a..RM...B...G..p....|u3H\....R........V$.~{w.k.X.,...B.....D.P.q....C...D....B.QX.!........?.Z..0I(.....;o.....||...mL..G.....#O...dyF........=|.ZtW;.`..Tq`~x.. p...C.?o..&..B."......6....z.t......-a.....D...]J.t.z/~.b.V..!..F....3......Tx'....;.5;...X.q64.nu.........$.%wv..bG..O..b.Xq...b.........).W!...<rX.!i..e.....!..A ...@....."f..z....<y./.U(cfQ".
                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:29.656799078 CEST192.168.2.91.1.1.10x1330Standard query (0)ducati-mlbb.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:29.656977892 CEST192.168.2.91.1.1.10x49eaStandard query (0)ducati-mlbb.shop65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.213506937 CEST192.168.2.91.1.1.10xf609Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.213967085 CEST192.168.2.91.1.1.10x38b9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.446995020 CEST192.168.2.91.1.1.10x50f3Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.447141886 CEST192.168.2.91.1.1.10x9215Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.676935911 CEST192.168.2.91.1.1.10x40d5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.677299976 CEST192.168.2.91.1.1.10x5c0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.682579994 CEST192.168.2.91.1.1.10xda44Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.683352947 CEST192.168.2.91.1.1.10x621dStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.691999912 CEST192.168.2.91.1.1.10x1314Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.692336082 CEST192.168.2.91.1.1.10x65c6Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.733781099 CEST192.168.2.91.1.1.10x4771Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.734235048 CEST192.168.2.91.1.1.10x88a1Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.734783888 CEST192.168.2.91.1.1.10x8119Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.734987020 CEST192.168.2.91.1.1.10x9382Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.323755980 CEST192.168.2.91.1.1.10xaa5bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.324445009 CEST192.168.2.91.1.1.10xd21aStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.325484991 CEST192.168.2.91.1.1.10x39afStandard query (0)w7.pngwing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.325622082 CEST192.168.2.91.1.1.10x8b39Standard query (0)w7.pngwing.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.326129913 CEST192.168.2.91.1.1.10x26e2Standard query (0)2.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.326375961 CEST192.168.2.91.1.1.10x7957Standard query (0)2.bp.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.732321978 CEST192.168.2.91.1.1.10x3efeStandard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.732567072 CEST192.168.2.91.1.1.10xb87cStandard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.936408997 CEST192.168.2.91.1.1.10xdf07Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.936860085 CEST192.168.2.91.1.1.10x5445Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.045157909 CEST192.168.2.91.1.1.10xe094Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.045320034 CEST192.168.2.91.1.1.10x7f64Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.169545889 CEST192.168.2.91.1.1.10xfa27Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.169691086 CEST192.168.2.91.1.1.10xd6eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.358918905 CEST192.168.2.91.1.1.10xbd60Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.359136105 CEST192.168.2.91.1.1.10xc7cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.765368938 CEST192.168.2.91.1.1.10xe677Standard query (0)2.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.765672922 CEST192.168.2.91.1.1.10x8c0bStandard query (0)2.bp.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.772176027 CEST192.168.2.91.1.1.10xe303Standard query (0)ducati-mlbb.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.772567987 CEST192.168.2.91.1.1.10x5942Standard query (0)ducati-mlbb.shop65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.782989025 CEST192.168.2.91.1.1.10xf873Standard query (0)w7.pngwing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.783178091 CEST192.168.2.91.1.1.10x4936Standard query (0)w7.pngwing.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.942745924 CEST192.168.2.91.1.1.10x35a9Standard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.943523884 CEST192.168.2.91.1.1.10xc1b7Standard query (0)i.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.671487093 CEST192.168.2.91.1.1.10xe4e6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.679121971 CEST192.168.2.91.1.1.10xc954Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.945743084 CEST192.168.2.91.1.1.10x1bd6Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.946835041 CEST192.168.2.91.1.1.10x43bbStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.838737011 CEST192.168.2.91.1.1.10x7d2bStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.838983059 CEST192.168.2.91.1.1.10xd508Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.870573997 CEST192.168.2.91.1.1.10x7944Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.871196032 CEST192.168.2.91.1.1.10x4075Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.164249897 CEST192.168.2.91.1.1.10x2a83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.165002108 CEST192.168.2.91.1.1.10x16ebStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.769143105 CEST192.168.2.91.1.1.10xad15Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.769598961 CEST192.168.2.91.1.1.10xc3bfStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.862294912 CEST192.168.2.91.1.1.10x3650Standard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.862679005 CEST192.168.2.91.1.1.10x4a39Standard query (0)i.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.922336102 CEST192.168.2.91.1.1.10x83ffStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.922502995 CEST192.168.2.91.1.1.10x6117Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.924730062 CEST192.168.2.91.1.1.10xfb8fStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.924890995 CEST192.168.2.91.1.1.10x5416Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.999640942 CEST192.168.2.91.1.1.10xcfdeStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.999851942 CEST192.168.2.91.1.1.10x4030Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.001300097 CEST192.168.2.91.1.1.10xc8eeStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.001441002 CEST192.168.2.91.1.1.10x332dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.786051989 CEST192.168.2.91.1.1.10xebcdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.786247969 CEST192.168.2.91.1.1.10x203cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.876596928 CEST192.168.2.91.1.1.10x93edStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.876735926 CEST192.168.2.91.1.1.10x5e05Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:51.298336029 CEST192.168.2.91.1.1.10x1cacStandard query (0)rr5---sn-ab5l6nrs.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:51.298526049 CEST192.168.2.91.1.1.10x9534Standard query (0)rr5---sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.844671965 CEST192.168.2.91.1.1.10xf327Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.844955921 CEST192.168.2.91.1.1.10x7071Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.903769970 CEST192.168.2.91.1.1.10x2f0dStandard query (0)rr5---sn-ab5l6nrs.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.903934956 CEST192.168.2.91.1.1.10x626aStandard query (0)rr5---sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:32.276695013 CEST192.168.2.91.1.1.10xf987Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:32.276885033 CEST192.168.2.91.1.1.10x8f65Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:30.506465912 CEST1.1.1.1192.168.2.90x1330No error (0)ducati-mlbb.shop51.79.255.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.220304012 CEST1.1.1.1192.168.2.90xf609No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.220791101 CEST1.1.1.1192.168.2.90x38b9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.453833103 CEST1.1.1.1192.168.2.90x9215No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.683722019 CEST1.1.1.1192.168.2.90x40d5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.683722019 CEST1.1.1.1192.168.2.90x40d5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.684097052 CEST1.1.1.1192.168.2.90x5c0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.690748930 CEST1.1.1.1192.168.2.90x621dNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.692112923 CEST1.1.1.1192.168.2.90xda44No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.692112923 CEST1.1.1.1192.168.2.90xda44No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699292898 CEST1.1.1.1192.168.2.90x65c6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699292898 CEST1.1.1.1192.168.2.90x65c6No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.699404001 CEST1.1.1.1192.168.2.90x1314No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.740638018 CEST1.1.1.1192.168.2.90x4771No error (0)play-lh.googleusercontent.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.741574049 CEST1.1.1.1192.168.2.90x8119No error (0)i.postimg.cc46.105.222.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.741574049 CEST1.1.1.1192.168.2.90x8119No error (0)i.postimg.cc46.105.222.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.741574049 CEST1.1.1.1192.168.2.90x8119No error (0)i.postimg.cc46.105.222.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.741574049 CEST1.1.1.1192.168.2.90x8119No error (0)i.postimg.cc46.105.222.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.929757118 CEST1.1.1.1192.168.2.90xb8f8No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.929757118 CEST1.1.1.1192.168.2.90xb8f8No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.929757118 CEST1.1.1.1192.168.2.90xb8f8No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.929757118 CEST1.1.1.1192.168.2.90xb8f8No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:32.929757118 CEST1.1.1.1192.168.2.90xb8f8No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.330591917 CEST1.1.1.1192.168.2.90xaa5bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.330591917 CEST1.1.1.1192.168.2.90xaa5bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.330591917 CEST1.1.1.1192.168.2.90xaa5bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.330591917 CEST1.1.1.1192.168.2.90xaa5bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.333226919 CEST1.1.1.1192.168.2.90x8b39No error (0)w7.pngwing.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.334055901 CEST1.1.1.1192.168.2.90x26e2No error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.334055901 CEST1.1.1.1192.168.2.90x26e2No error (0)photos-ugc.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.334924936 CEST1.1.1.1192.168.2.90x7957No error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.335575104 CEST1.1.1.1192.168.2.90x39afNo error (0)w7.pngwing.com172.67.165.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.335575104 CEST1.1.1.1192.168.2.90x39afNo error (0)w7.pngwing.com104.21.73.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.739125013 CEST1.1.1.1192.168.2.90x3efeNo error (0)i.postimg.cc162.249.168.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:33.943228006 CEST1.1.1.1192.168.2.90xdf07No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.052583933 CEST1.1.1.1192.168.2.90xe094No error (0)play-lh.googleusercontent.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.176640987 CEST1.1.1.1192.168.2.90xfa27No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.176640987 CEST1.1.1.1192.168.2.90xfa27No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.176640987 CEST1.1.1.1192.168.2.90xfa27No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.176640987 CEST1.1.1.1192.168.2.90xfa27No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.731014967 CEST1.1.1.1192.168.2.90xc7cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.731038094 CEST1.1.1.1192.168.2.90xbd60No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.772772074 CEST1.1.1.1192.168.2.90xe677No error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.772772074 CEST1.1.1.1192.168.2.90xe677No error (0)photos-ugc.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.790885925 CEST1.1.1.1192.168.2.90x4936No error (0)w7.pngwing.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.793092966 CEST1.1.1.1192.168.2.90xf873No error (0)w7.pngwing.com172.67.165.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.793092966 CEST1.1.1.1192.168.2.90xf873No error (0)w7.pngwing.com104.21.73.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:34.806937933 CEST1.1.1.1192.168.2.90x8c0bNo error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.501132965 CEST1.1.1.1192.168.2.90xe303No error (0)ducati-mlbb.shop51.79.255.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.950990915 CEST1.1.1.1192.168.2.90x35a9No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.950990915 CEST1.1.1.1192.168.2.90x35a9No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.950990915 CEST1.1.1.1192.168.2.90x35a9No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.950990915 CEST1.1.1.1192.168.2.90x35a9No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.950990915 CEST1.1.1.1192.168.2.90x35a9No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.950990915 CEST1.1.1.1192.168.2.90x35a9No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.951335907 CEST1.1.1.1192.168.2.90xc1b7No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:35.951335907 CEST1.1.1.1192.168.2.90xc1b7No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.678544044 CEST1.1.1.1192.168.2.90xe4e6No error (0)googleads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.687966108 CEST1.1.1.1192.168.2.90xc954No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:37.954940081 CEST1.1.1.1192.168.2.90x1bd6No error (0)static.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845793962 CEST1.1.1.1192.168.2.90xd508No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845793962 CEST1.1.1.1192.168.2.90xd508No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.845824003 CEST1.1.1.1192.168.2.90x7d2bNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.877674103 CEST1.1.1.1192.168.2.90x7944No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.877674103 CEST1.1.1.1192.168.2.90x7944No error (0)photos-ugc.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:38.878036976 CEST1.1.1.1192.168.2.90x4075No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.173073053 CEST1.1.1.1192.168.2.90x16ebNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.173177004 CEST1.1.1.1192.168.2.90x2a83No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.776554108 CEST1.1.1.1192.168.2.90xad15No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.869529963 CEST1.1.1.1192.168.2.90x3650No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.869529963 CEST1.1.1.1192.168.2.90x3650No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.869529963 CEST1.1.1.1192.168.2.90x3650No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.869529963 CEST1.1.1.1192.168.2.90x3650No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.869529963 CEST1.1.1.1192.168.2.90x3650No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.869529963 CEST1.1.1.1192.168.2.90x3650No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.870728016 CEST1.1.1.1192.168.2.90x4a39No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.870728016 CEST1.1.1.1192.168.2.90x4a39No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.929766893 CEST1.1.1.1192.168.2.90x83ffNo error (0)static.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:41.931504965 CEST1.1.1.1192.168.2.90xfb8fNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.006814003 CEST1.1.1.1192.168.2.90xcfdeNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.006814003 CEST1.1.1.1192.168.2.90xcfdeNo error (0)photos-ugc.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.006891012 CEST1.1.1.1192.168.2.90x4030No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.008192062 CEST1.1.1.1192.168.2.90xc8eeNo error (0)googleads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:42.008678913 CEST1.1.1.1192.168.2.90x332dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.633599997 CEST1.1.1.1192.168.2.90xb049No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.793040037 CEST1.1.1.1192.168.2.90xebcdNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.793680906 CEST1.1.1.1192.168.2.90x203cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:43.883719921 CEST1.1.1.1192.168.2.90x93edNo error (0)play.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:44.414016008 CEST1.1.1.1192.168.2.90x1554No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:44.414016008 CEST1.1.1.1192.168.2.90x1554No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:51.306308985 CEST1.1.1.1192.168.2.90x1cacNo error (0)rr5---sn-ab5l6nrs.googlevideo.comrr5.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:51.306308985 CEST1.1.1.1192.168.2.90x1cacNo error (0)rr5.sn-ab5l6nrs.googlevideo.com74.125.172.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:51.324604988 CEST1.1.1.1192.168.2.90x9534No error (0)rr5---sn-ab5l6nrs.googlevideo.comrr5.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:51.324604988 CEST1.1.1.1192.168.2.90x9534No error (0)rr5.sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.855578899 CEST1.1.1.1192.168.2.90xf327No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.916589975 CEST1.1.1.1192.168.2.90x2f0dNo error (0)rr5---sn-ab5l6nrs.googlevideo.comrr5.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.916589975 CEST1.1.1.1192.168.2.90x2f0dNo error (0)rr5.sn-ab5l6nrs.googlevideo.com74.125.172.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.947180986 CEST1.1.1.1192.168.2.90x626aNo error (0)rr5---sn-ab5l6nrs.googlevideo.comrr5.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:53.947180986 CEST1.1.1.1192.168.2.90x626aNo error (0)rr5.sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:59.310378075 CEST1.1.1.1192.168.2.90x361cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:19:59.310378075 CEST1.1.1.1192.168.2.90x361cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:20.526179075 CEST1.1.1.1192.168.2.90xdadbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:20.526179075 CEST1.1.1.1192.168.2.90xdadbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:32.283375978 CEST1.1.1.1192.168.2.90xf987No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:32.284853935 CEST1.1.1.1192.168.2.90x8f65No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:38.311551094 CEST1.1.1.1192.168.2.90x9b9cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 14, 2024 14:20:38.311551094 CEST1.1.1.1192.168.2.90x9b9cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.94971251.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:31 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:32 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    set-cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f; path=/; secure
                                                                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:32 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:32 UTC846INData Raw: 62 37 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63
                                                                                                                                                                                                                                    Data Ascii: b701<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" c
                                                                                                                                                                                                                                    2024-10-14 12:19:32 UTC14994INData Raw: 63 6f 6e 69 63 2d 66 6f 6e 74 2e 6d 69 6e 2e 63 73 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 72 52 51 74 46 34 56 32 77 74 41 76 58 73 6f 75 34 69 55 41 73 32 6b 58 48 69 33 4c 6a 39 4e 45 37 78 4a 52 37 37 44 45 37 47 48 73 78 67 59 39 52 54 57 79 39 33 64 7a 4d 58 67 44 49 47 38 54 6f 69 52 54 44 34 35 56 73 44 4e 64 54 69 55 61 67 4f 46 65 5a 41 3d 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2f 34 2e 31 2e 31 2f 61 6e 69 6d 61 74 65
                                                                                                                                                                                                                                    Data Ascii: conic-font.min.css" integrity="sha512-rRQtF4V2wtAvXsou4iUAs2kXHi3Lj9NE7xJR77DE7GHsxgY9RTWy93dzMXgDIG8ToiRTD45VsDNdTiUagOFeZA==" crossorigin="anonymous" /> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate
                                                                                                                                                                                                                                    2024-10-14 12:19:32 UTC16384INData Raw: 61 72 64 2e 63 37 37 37 63 31 61 30 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 42 6f 78 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 2e 70 6f 73 74 69 6d 67 2e 63 63 2f 4e 4d 7a 79 6e 63 48 67 2f 32 6e 65 77 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 64 6f 4c 6f 67 69 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 53 6b 69 6e 73 22 3e 43 4c 41 49 4d 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: ard.c777c1a0.png" alt=""> <div class="contentBox"> <img src="https://i.postimg.cc/NMzyncHg/2new.jpg" alt=""> <button id="doLogin" class="btnSkins">CLAIM</button>
                                                                                                                                                                                                                                    2024-10-14 12:19:32 UTC14633INData Raw: 69 59 4c 54 34 66 79 73 32 4c 5a 48 72 32 4b 41 78 5a 47 31 33 4c 37 30 71 61 54 79 6c 49 37 33 77 62 33 35 30 39 48 7a 6e 5a 66 76 64 32 2f 77 68 48 33 37 77 69 72 2b 37 73 76 38 30 57 6e 39 33 4a 48 37 78 6b 50 2f 2b 65 6a 38 31 58 2f 39 35 4b 2f 75 39 50 35 6f 6e 50 62 39 36 4c 2f 39 34 4a 36 5a 75 76 6c 39 70 2f 64 63 74 6e 4c 66 38 4f 4f 30 79 2f 70 72 75 33 37 41 31 50 76 74 39 2f 41 78 71 55 4c 34 79 63 62 30 70 4a 2f 74 59 45 50 78 66 44 7a 70 4f 44 6a 31 6e 54 6e 35 73 43 62 38 7a 6c 7a 76 63 55 48 7a 6a 6a 62 33 71 44 48 30 6b 44 62 2b 39 4e 37 79 67 30 4c 32 71 55 66 62 35 76 79 45 72 66 66 4c 79 57 65 55 76 6d 58 71 77 54 64 6c 74 57 58 4c 77 6c 53 74 76 6c 62 65 77 6b 53 45 75 57 44 41 76 31 43 63 75 31 58 6e 76 52 64 63 73 6d 42 64 73 34 6c
                                                                                                                                                                                                                                    Data Ascii: iYLT4fys2LZHr2KAxZG13L70qaTylI73wb3509HznZfvd2/whH37wir+7sv80Wn93JH7xkP/+ej81X/95K/u9P5onPb96L/94J6Zuvl9p/dctnLf8OO0y/pru37A1Pvt9/AxqUL4ycb0pJ/tYEPxfDzpODj1nTn5sCb8zlzvcUHzjjb3qDH0kDb+9N7yg0L2qUfb5vyErffLyWeUvmXqwTdltWXLwlStvlbewkSEuWDAv1Ccu1XnvRdcsmBds4l
                                                                                                                                                                                                                                    2024-10-14 12:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.949722104.18.10.2074435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC583OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: stackpath.bootstrapcdn.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CDN-PullZone: 252412
                                                                                                                                                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                    CDN-RequestCountryCode: US
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                    ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                                                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                                                                                                    CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                    CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                    CDN-RequestPullCode: 200
                                                                                                                                                                                                                                    CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                                                                                                                                    CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    CDN-Status: 200
                                                                                                                                                                                                                                    CDN-RequestId: 89a80850cf648016f7f038802a45eac9
                                                                                                                                                                                                                                    CDN-Cache: HIT
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 18564398
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8d2784b4df5941e6-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC436INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                                                                    Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: me-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b
                                                                                                                                                                                                                                    Data Ascii: :rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62
                                                                                                                                                                                                                                    Data Ascii: x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:b
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e
                                                                                                                                                                                                                                    Data Ascii: }.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                    Data Ascii: "}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37
                                                                                                                                                                                                                                    Data Ascii: re{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f07
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61
                                                                                                                                                                                                                                    Data Ascii: nt:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63
                                                                                                                                                                                                                                    Data Ascii: efore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                    Data Ascii: 0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.949720104.17.25.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC648OUTGET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://ducati-mlbb.shop
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                    ETag: W/"5eb03ed9-1149f"
                                                                                                                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 308766
                                                                                                                                                                                                                                    Expires: Sat, 04 Oct 2025 12:19:33 GMT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tWM22Q4ILtYQ4WCNEGvwbf3hapfpA7zD5FKiSWI9ANCIQcB4qVv%2B0mWsESmiusYCTLqEEXwceLIoaj9NYmMHm1mTWYK2dudpE%2F8jvvFfHu56MEmZ2CuU003Fo%2FWWAugUIOlo%2FjmS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8d2784b4caf10f99-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC422INData Raw: 33 39 38 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 32 2e 30
                                                                                                                                                                                                                                    Data Ascii: 3985@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32
                                                                                                                                                                                                                                    Data Ascii: hing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.2857142
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 2e 7a 6d
                                                                                                                                                                                                                                    Data Ascii: tate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}.zm
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 73 69 67 6e 6d 65 6e 74 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 38 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66
                                                                                                                                                                                                                                    Data Ascii: signment-check:before{content:'\f108'}.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content:'\f
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 61 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62 65 66 6f 72
                                                                                                                                                                                                                                    Data Ascii: a'}.zmdi-case-download:before{content:'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:befor
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 74 65 6e 74 3a 27 5c 66 31 34 61 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69
                                                                                                                                                                                                                                    Data Ascii: tent:'\f14a'}.zmdi-collection-item:before{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-collecti
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 65 6e 74 3a 27 5c 66 31 36 64 27 7d 2e 7a 6d 64 69 2d 66 75 6e 63 74 69 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72 61 64 75 61
                                                                                                                                                                                                                                    Data Ascii: ent:'\f16d'}.zmdi-functions:before{content:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-gradua
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 6d 64 69 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 31 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 37 27
                                                                                                                                                                                                                                    Data Ascii: mdi-lock:before{content:'\f191'}.zmdi-mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f197'
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 66 72 65 73 68 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 35 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c 65 72 3a 62
                                                                                                                                                                                                                                    Data Ascii: fresh-alt:before{content:'\f1b5'}.zmdi-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-ruler:b
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 74 65 6e 74 3a 27 5c 66 31 64 36 27 7d 2e 7a 6d 64 69 2d 74 61 62 2d 75 6e 73 65 6c 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 75 70 2d
                                                                                                                                                                                                                                    Data Ascii: tent:'\f1d6'}.zmdi-tab-unselected:before{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb-up-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.949721104.17.25.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC577OUTGET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                    ETag: W/"5f5628a2-11846"
                                                                                                                                                                                                                                    Last-Modified: Mon, 07 Sep 2020 12:33:38 GMT
                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 2058035
                                                                                                                                                                                                                                    Expires: Sat, 04 Oct 2025 12:19:33 GMT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VQTj%2F1HZNZGoOtGGGgxVN%2BoBBMLE6NXqEzOJ%2BF%2FBE%2F4UkyFJMoWjOvAl5BaT%2BH7k5UhlwKpDwa2Hj8EDk4dP4LQbSbxTTha%2FQbDn3Axh4%2BYTmCiaxQgrWwzMa7YZ96G1x02EsBgI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8d2784b4f9480f47-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC413INData Raw: 37 62 66 34 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72
                                                                                                                                                                                                                                    Data Ascii: 7bf4@charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-r
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 72 65 70 65 61 74 2d 31 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f
                                                                                                                                                                                                                                    Data Ascii: mate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-co
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 34 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 35 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35
                                                                                                                                                                                                                                    Data Ascii: e__animated.animate__delay-4s{-webkit-animation-delay:4s;animation-delay:4s;-webkit-animation-delay:calc(var(--animate-delay)*4);animation-delay:calc(var(--animate-delay)*4)}.animate__animated.animate__delay-5s{-webkit-animation-delay:5s;animation-delay:5
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 5b 63 6c 61 73 73 2a 3d 4f 75 74 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62
                                                                                                                                                                                                                                    Data Ascii: animation-iteration-count:1!important;animation-iteration-count:1!important}.animate__animated[class*=Out]{opacity:0}}@-webkit-keyframes bounce{0%,20%,53%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-b
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e
                                                                                                                                                                                                                                    Data Ascii: .05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate3d(0,-30px,0) scaleY(1.1)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timin
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 33 64 28 31 2e 30 35 2c 31 2e 30 35 2c 31 2e 30 35 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 2d
                                                                                                                                                                                                                                    Data Ascii: 3d(1.05,1.05,1.05)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}.animate__pulse{-webkit-animation-name:pulse;animation-name:pulse;-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out}@-webkit-keyframes rubberBand{0%{-
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 30 25 2c 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 58 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61
                                                                                                                                                                                                                                    Data Ascii: 0%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}@keyframes shakeX{0%,to{-webkit-transform:translateZ(0);transform:transla
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b
                                                                                                                                                                                                                                    Data Ascii: nslateX(5px) rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px) rotateY(-5deg);transform:translateX(-3px) rotateY(-5deg)}43.5%{-webkit-transform:translateX(2px) rotateY(3deg);transform:translateX(2px) rotateY(3deg)}50%{-webkit-transform:translateX(0);
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 73 77 69 6e 67 7b 2d 77 65 62
                                                                                                                                                                                                                                    Data Ascii: {-webkit-transform:rotate(-10deg);transform:rotate(-10deg)}60%{-webkit-transform:rotate(5deg);transform:rotate(5deg)}80%{-webkit-transform:rotate(-5deg);transform:rotate(-5deg)}to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}.animate__swing{-web
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1369INData Raw: 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                    Data Ascii: slateZ(0);transform:translateZ(0)}15%{-webkit-transform:translate3d(-25%,0,0) rotate(-5deg);transform:translate3d(-25%,0,0) rotate(-5deg)}30%{-webkit-transform:translate3d(20%,0,0) rotate(3deg);transform:translate3d(20%,0,0) rotate(3deg)}45%{-webkit-trans


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.949723142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC788OUTGET /embed/Jk6TgF_iCfE HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: YSC=OZXPYbLffVo; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                    Set-Cookie: VISITOR_INFO1_LIVE=YE8vg_90B0c; Domain=.youtube.com; Expires=Sat, 12-Apr-2025 12:19:33 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D; Domain=.youtube.com; Expires=Sat, 12-Apr-2025 12:19:33 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 45 4f 70 30 5a 5f 50 49 52 59 38 49 47 66 2d 68 4b 55 32 79 77 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                                                    Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="IEOp0Z_PIRY8IGf-hKU2yw">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e
                                                                                                                                                                                                                                    Data Ascii: ;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{fon
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 6e 63 65 3d 22 46 33 41 69 77 5a 78 36 6b 54 55 79 69 51 38 74 77 6d 59 72 65 51 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30
                                                                                                                                                                                                                                    Data Ascii: nce="F3AiwZx6kTUyiQ8twmYreQ">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63
                                                                                                                                                                                                                                    Data Ascii: webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 64 69 72 65 63 74 5f 72 65 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 66 6c 75 73 68 5f 71 75 65 75 65 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 6f 72 64 65 72 65 64 5f 72 65 61 63 74 69 6f 6e 5f 65 78 65 63 75 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6f 77 5f 69 6e 66 6f 5f 63 73 69 22 3a 74 72 75 65 2c 22 65 6e
                                                                                                                                                                                                                                    Data Ascii: ble_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable_client_only_wiz_direct_reactions":true,"enable_client_only_wiz_flush_queue_fix":true,"enable_client_only_wiz_ordered_reaction_execution":true,"enable_cow_info_csi":true,"en
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 62 72 6f 77 73 65 72 5f 73 75 70 70 6f 72 74 5f 66 6f 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22
                                                                                                                                                                                                                                    Data Ascii: browser_support_for_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rta_manager"
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77
                                                                                                                                                                                                                                    Data Ascii: _ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"w
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 64 75 72 61 74 69 6f 6e 5f 6d 73 22 3a 30 2c 22 77 65 62 5f 73 6d 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 6d 65 74 68 6f 64 22 3a 30 2c 22 77 69 6c 5f 69 63 6f 6e 5f 6d 61 78 5f 63 6f 6e 63 75 72 72 65 6e 74 5f 66 65 74 63 68 65 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65
                                                                                                                                                                                                                                    Data Ascii: oothness_test_duration_ms":0,"web_smoothness_test_method":0,"wil_icon_max_concurrent_fetches":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_he
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 31 45 53 55 39 36 4f 55 46 7a 5a 45 4a 33 50 54 30 25 33 44 22 7d 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 61 63 63 65 70 74 48 65 61 64 65 72 22 3a 22 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e 38 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 73 69 67 6e 65 64 2d 65 78 63 68 61 6e 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65
                                                                                                                                                                                                                                    Data Ascii: 1ESU96OUFzZEJ3PT0%3D"},"browserName":"Chrome","browserVersion":"117.0.0.0","acceptHeader":"text/html,application/xhtml+xml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.8,application/signed-exchange;v\u003db3;q\u003d0.7","device
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC2202INData Raw: 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 48 35 5f 75 73 65 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 31 31 79 5f 68 35 5f 61 73 73 6f 63 69 61 74 65 5f 73 75 72 76 65 79 5f 71 75 65 73 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 61 70 62 5f 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c
                                                                                                                                                                                                                                    Data Ascii: gging\u003dtrue\u0026H5_use_async_logging\u003dtrue\u0026a11y_h5_associate_survey_question\u003dtrue\u0026ab_det_apb_b\u003dtrue\u0026ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_companion_center_align_description\u003dtrue\u0026ad_pod_disabl


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.94972746.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC587OUTGET /8z6bBZxJ/gg.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 39828
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                                                                                                                    Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 74 9e a9 a6 97 03 77 2b ee b6 64 a7 26 01 dc ee 38 37 57 17 3c e7 e1 0e 3d 16 b5 e5 ab d4 80 f9 71 41 f6 0f 9b 3b 80 85 2f 1c 43 1b e1 20 e4 fa 46 2b 3a 29 f8 73 56 fa d7 da ae a1 77 62 0f 53 3b 77 b5 ad f4 d9 6c 0a d5 f9 6e df ae d4 dd 9a e5 2f d1 2b 32 a3 fa 5d c1 44 a8 04 76 e4 72 75 cc e8 1f e1 e5 72 75 f1 5f dc 8b 6e 81 d4 85 a1 b5 13 b6 ce d6 91 5d 9a e6 e0 c5 aa 7a 72 e8 4c 02 5e 98 d2 da 6c 84 a1 09 00 f6 a8 e7 9f 6d 3f 6e 93 7e 1b 7d 48 74 e3 b5 1f 11 5b 7e b7 b6 d3 28 71 f7 a7 a7 13 4b db c9 54 9a cb 13 63 54 66 a1 f0 43 0c a9 24 15 15 25 39 4f fe 2e 73 af 5f c2 2b a1 dd e5 e9 26 f4 bd af ad d0 b2 ad 89 93 2f ae 93 2e 28 68 db 6a cb 89 0e 25 c5 2c 25 b8 93 50 95 9c a9 d2 7c 24 a5 44 69 8b 33 a9 76 7a 59 59 69 48 50 38 09 c6 06 73 d7 94 35 9f d3
                                                                                                                                                                                                                                    Data Ascii: tw+d&87W<=qA;/C F+:)sVwbS;wln/+2]Dvruru_n]zrL^lm?n~}Ht[~(qKTcTfC$%9O.s_+&/.(hj%,%P|$Di3vzYYiHP8s5
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 7e bd aa 19 d4 e9 6f 5f b3 97 26 a4 4f 51 d2 9f e4 c9 24 05 2b a9 5a 8e e3 e4 21 c5 5b b7 a5 29 d6 43 73 2b 00 ba f2 b6 f4 00 7e f1 59 a6 31 71 9e cf 4d 00 13 e5 29 c1 1a f0 b7 4f 22 4a 9a 52 96 19 09 07 21 5c e7 df db f0 d4 d5 a8 a9 09 3f 29 3f 37 be be 2e c1 70 29 c7 42 42 58 08 f9 d6 07 23 82 3f f7 d3 31 87 80 50 1d e1 54 b9 44 21 19 27 94 73 05 9f 55 5d 09 17 1b 90 64 33 40 9b 3c 47 87 5b 5c 62 b0 5c 00 a8 a5 2a 04 0f d9 e7 f3 d7 de 9b 44 75 b8 aa 79 70 96 23 54 1c 40 f5 3e cc 56 a7 33 92 0a 4f 8e de 7c 72 74 d2 fa 58 e8 ea f3 eb 29 cd 9e d9 4d b3 62 aa dd 83 68 d3 a5 55 b7 5e fe a8 c4 51 a7 42 2a 50 53 85 4e 0e d0 42 5b 0a e3 cf e3 af 07 c4 02 b5 b2 74 bb ce 0e d1 6c 0c 08 b1 36 9b 67 e2 7e 8c a7 55 99 8d fa da e5 4d 23 b6 64 e5 b8 30 a5 21 4b 48 28
                                                                                                                                                                                                                                    Data Ascii: ~o_&OQ$+Z![)Cs+~Y1qM)O"JR!\?)?7.p)BBX#?1PTD!'sU]d3@<G[\b\*Duyp#T@>V3O|rtX)MbhU^QB*PSNB[tl6g~UM#d0!KH(
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 4d b6 95 15 75 24 e3 68 59 fb c5 03 65 e9 a9 9d 12 a1 48 a8 4c 92 d9 21 4f 17 d3 e3 e9 f7 34 01 dc 70 76 01 73 1c 6d ba 3d 7d 32 5c 40 ec 8e c0 4a c1 cf b8 f9 39 d1 a3 bf 76 a4 e9 73 a6 aa 23 12 1d 53 b2 3f 5c 84 f3 e7 fa bc 6a 7f d3 37 45 ec ce 7d db fe fe 82 cc 98 69 6c 1a 3c 09 39 0b 0a 1c e5 43 df ce 91 16 7c 9b b3 93 2a 60 2d 40 83 f7 4e 3e 71 73 dc 53 74 ea 15 29 a9 99 94 a1 c4 a8 0d dc 3c 4a 27 b0 06 15 ad 47 69 69 37 24 35 a6 d9 b3 ef d5 a1 c2 43 29 45 b4 e7 61 3f f8 bb 0e 75 5e 41 e8 c2 f9 ba 2e 18 10 26 d1 ae 0a 05 00 b9 dd 54 97 55 88 1b 4b 6d fb f6 a4 a4 1c 91 fb b5 a7 0a ed 91 4f 8d 0d 0c b1 0d 2c 7a 31 c2 5a 69 b6 92 90 94 8f 18 c2 73 a1 f2 e9 b5 9c 65 b5 2d 51 56 a5 67 e5 ec 5a b8 3e c7 cf 9f cf 4f 4a 54 94 ed 11 20 a1 e5 29 23 98 27 30 bf
                                                                                                                                                                                                                                    Data Ascii: Mu$hYeHL!O4pvsm=}2\@J9vs#S?\j7E}il<9C|*`-@N>qsSt)<J'Gii7$5C)Ea?u^A.&TUKmO,z1Zise-QVgZ>OJT )#'0
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 91 a4 cd bc ad 5c 35 25 b8 e3 ee 32 b6 d1 fa 92 f3 c9 ed 5a 13 f4 3e 7f b3 52 6a 04 6b b6 c6 90 c4 c1 21 d6 10 87 32 df a0 e1 20 a7 d8 fe 7a 4c 35 64 cf 53 e9 9e 24 b3 87 c3 58 dc 1e 46 28 da d7 b3 6e 9c 4d 53 00 a7 cc 16 e6 c0 c8 39 eb f0 86 e7 b8 7b 62 ec 76 55 36 18 54 da 73 8a 25 6b 69 41 40 0f e1 e7 40 e6 e4 ed b1 71 4e 4a 11 90 b8 ad a3 fa 23 1c 29 2b ff 00 c5 91 fe ed 10 7b 21 d4 62 0c 15 d2 ee 67 51 2a 09 38 92 b9 a0 a9 2d a4 fb f9 d1 7f 2e 83 67 dd 34 b6 a6 d2 60 c3 a9 43 93 1c 2d 0f 31 82 93 9f c3 5a 3a 6d c2 28 53 81 0b 58 4e fb 83 fa 7a 42 62 52 ea bb f4 9a ac 25 a7 db 2a c1 d9 63 64 91 fd f2 8c e6 5c 7b 48 c4 3a e7 e9 ea 53 2f d3 1d 4c 84 95 21 95 14 32 a3 9f 74 e3 c6 8f 2d a3 b2 a3 5c 6d 53 ad da e3 74 f7 d1 5f 8e 96 96 fb 8d 11 e9 82 31 94
                                                                                                                                                                                                                                    Data Ascii: \5%2Z>Rjk!2 zL5dS$XF(nMS9{bvU6Ts%kiA@@qNJ#)+{!bgQ*8-.g4`C-1Z:m(SXNzBbR%*cd\{H:S/L!2t-\mSt_1
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: f9 88 56 37 03 d3 f2 8f f4 41 a6 b5 39 59 0b 12 8d 41 5c 83 ef a9 f6 12 b0 b6 d0 4a 07 17 fb b6 1b 75 11 88 17 2d 27 1e 79 d6 9f f5 94 a0 82 59 79 a6 7b 10 52 3d 88 39 39 1a af ab 94 b4 b0 d9 8c ea 24 8e c5 fa 8c b8 9c 01 8f 62 78 39 f1 ff 00 c6 9e ca 77 23 a4 8b 2a fb 93 0e 9b b0 cf 48 a2 4d 7d 6c bb 52 a8 cf 2e 3e 96 dd 38 25 2d a8 9c 04 fd 75 c6 df 8e 84 ed 3b aa d3 76 fd d8 76 da 55 3a 74 5f 59 8b 6c 9c ba e2 88 ee 57 a6 4e 72 79 1c 78 e3 c6 b3 28 ba e9 27 21 55 61 a9 e6 14 db 6b c7 0a 8e ff 00 58 d8 5e 7e cf 82 7e 4d d5 53 df 0a 70 0c f0 ed cf fa 76 24 85 42 1f a7 56 2a d4 0a 84 4a b5 1e 74 c8 35 58 53 90 fa 27 47 25 b2 85 a0 e5 2b 4a 93 80 14 31 f4 d6 bd 7e 17 5f 14 9a 06 f3 d9 31 f6 53 a8 2b ba 97 48 be 69 0c 08 f6 55 df 52 93 d8 ba c2 10 02 4b 4f
                                                                                                                                                                                                                                    Data Ascii: V7A9YA\Ju-'yYy{R=99$bx9w#*HM}lR.>8%-u;vvU:t_YlWNryx('!UakX^~~MSpv$BV*Jt5XS'G%+J1~_1S+HiURKO
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 1d 9d 7d cb 87 49 9a dc 27 5b 8a 98 c5 65 51 87 93 8c a4 e4 64 f3 83 a5 4e 8b d7 ee bd 3c bb 9f a3 d6 9b c2 12 b5 16 f8 b6 f2 e7 cb c3 9e 79 11 e1 5a 95 a3 de 94 86 dd 97 39 71 94 b6 14 53 b8 20 27 07 3e a0 88 a2 ba d5 b1 dd b6 ee 47 66 59 95 cb ba a9 4b 94 96 5e 8c e5 d5 59 72 a2 f2 1b 5a 73 e9 95 bb 92 40 1c 69 7f fe 93 b8 ff 00 d1 d4 9f fd 3f ff 00 9d 13 55 bd f4 dc bb da 89 e8 5c d6 f4 7b 82 9d 4a 8e 10 6b 11 52 a4 bc 1b 1c 00 72 7c 0e 47 8d 53 3f ce 2b 6f fc d6 67 fa e3 fb b5 5c b5 71 cb d4 09 5b 60 20 76 85 8d 76 db 67 de 92 59 cf 09 11 b2 0f e4 f0 d9 6e cb e8 86 b3 55 4b 43 b2 6e e6 cd 6c ac a7 25 5e 9a 13 c1 fc 34 fb e2 19 56 ad 42 2c ca 50 44 30 ca 87 a9 e9 05 04 a9 59 e4 11 9d 05 ff 00 c9 82 da 04 5c df 0b 2a 25 c8 88 48 7d c9 fb bd 5e 53 ca 5a
                                                                                                                                                                                                                                    Data Ascii: }I'[eQdN<yZ9qS '>GfYK^YrZs@i?U\{JkRr|GS?+og\q[` vvgYnUKCnl%^4VB,PD0Y\*%H}^SZ
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 61 a2 98 f2 00 1f 7d 89 19 ed 09 1c f0 41 3a 62 69 2d 87 51 b2 19 6c ac 15 2d 44 79 b9 9d f7 86 ad ef 7a 52 eb 85 c6 80 09 65 23 00 0e 5b 7a 45 57 76 ef 2d c5 77 cf 94 8b 9e 7f f3 95 f8 ea 2b 6c 57 fb a5 21 1f 8a 42 94 70 7f 2d 56 3f cf f8 1f f5 76 dd ff 00 c8 ab fe 3d 40 c4 89 35 09 d0 e0 d2 bd 3a b4 aa c4 95 26 2a a9 e0 9e f5 7f 54 1f 7d 5e 7f e2 c7 bb 3f f5 1e b3 fd 9f dd ae 8c 69 fc e4 ec 8d 20 a5 6e 15 1c f7 cc 44 17 9c bd 3a 6e 7d 2b 4a 00 1b f4 1d e3 58 7f c9 83 dd 3a 54 1f 86 2c 3b 45 35 da 44 7a a4 3d d7 ac a0 53 a4 be 12 e8 43 81 bf 98 8e ef 7e 71 f9 69 a2 ee bd c4 c5 0e 6d 61 99 0e 46 9e b9 4e 28 26 7b 64 9f 49 38 e0 12 0e 3e ba c6 27 c1 c6 e5 aa 6d a7 4e b4 cb b9 57 65 2a 15 22 5e e6 3a dc a8 0d 54 7f ca 99 42 14 80 b5 b8 c7 a8 92 50 41 e0 fe
                                                                                                                                                                                                                                    Data Ascii: a}A:bi-Ql-DyzRe#[zEWv-w+lW!Bp-V?v=@5:&*T}^?i nD:n}+JX:T,;E5Dz=SC~qimaFN(&{dI8>'mNWe*"^:TBPA
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 1d 9f 6e 3d 7a ba f2 a4 cb 69 11 bd 4e c6 d4 46 14 40 fd ae 7c 79 d3 45 b3 3e 0b bd 76 52 db 72 5d 42 a5 b6 56 9c 2a 8c 44 fe 90 90 e5 ec 89 4f 16 d4 32 07 a2 94 9c 63 27 3c e8 69 df 4f 87 77 54 1d 3d a5 ca dd cd 67 3b 79 5b 04 97 0d e7 62 38 a9 f1 92 d8 e5 5e a3 48 49 5a 31 f8 8c 6b 3a b5 66 df ae d1 fc 67 a5 97 e0 e7 af ed 02 0e 5c f6 d2 6a 65 86 9d 1e 38 f5 e5 14 ec 5a 6d af 4b 2c 7a 92 3d 70 85 b6 b2 a0 e2 49 f9 4e 7e 9a 90 ff 00 85 ca 0f f9 b5 3f fd 91 ff 00 8b 42 d3 15 26 a7 54 e5 a5 c9 6f b2 cc 46 14 0a 10 55 dc 41 e3 05 25 3f 29 4e 0e 72 7e 9c 0d 47 7d 3a 3f fa 48 ff 00 b6 1f dd a4 63 b4 e7 95 32 ac 03 f4 30 70 6a 48 43 49 49 19 22 18 0f 45 37 43 94 6d a3 10 83 c8 4a 1f b8 de 0f 34 49 c2 90 4a 72 08 fa 1c 63 4c 4f a7 7b e2 b7 4a df dd a4 a8 5a 57
                                                                                                                                                                                                                                    Data Ascii: n=ziNF@|yE>vRr]BV*DO2c'<iOwT=g;y[b8^HIZ1k:fg\je8ZmK,z=pIN~?B&ToFUA%?)Nr~G}:?Hc20pjHCII"E7CmJ4IJrcLO{JZW
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC3344INData Raw: bc dd 33 75 03 b1 9d 54 d8 70 ae 76 29 57 0d 5e d4 ab 11 3a 0d 41 f2 03 2d 88 44 95 ab b9 45 38 c7 8c e8 58 df 3e 9e 3a c8 d8 2b aa de b3 f7 26 98 6d 99 97 5d 02 9d 36 91 1e 0d 2d c6 d4 f3 13 11 dc d2 1a 05 24 a9 c0 32 0a 7c 82 35 88 ec bb ad 20 e5 38 11 b8 91 9a 2b c2 58 c7 9b 94 50 94 4d a6 11 1d 5d 4e f3 ae 29 af 50 7a 8e 53 23 36 0e 49 e7 25 47 23 27 52 ba 25 7a d8 8d 21 54 2b 6a 43 50 e4 21 4a 70 c7 7b 07 b9 23 c9 38 c7 9c 6b 9b 74 6c 5d fb 6f c9 86 9b f6 1e e2 d2 11 55 56 63 a6 bd 11 c8 89 7f df 0d 85 36 3b 89 e7 80 75 79 ed 17 45 77 f5 e9 78 d8 56 b5 a5 b7 f7 a4 4a 86 e1 5c 31 20 43 af cb b7 24 3a cc 70 fa c2 42 dc 38 18 18 57 76 33 c8 07 5a a5 70 3c ea 52 a5 1c 93 b0 c7 e1 19 6f 36 58 6b 2f 28 64 e7 af 38 5e 97 bc f6 a7 de 0e cb 29 74 b6 a9 44 12
                                                                                                                                                                                                                                    Data Ascii: 3uTpv)W^:A-DE8X>:+&m]6-$2|5 8+XPM]N)PzS#6I%G#'R%z!T+jCP!Jp{#8ktl]oUVc6;uyEwxVJ\1 C$:pB8Wv3Zp<Ro6Xk/(d8^)tD


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.94973046.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC588OUTGET /gk5DZCtb/800.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 29686
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 6f 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 00 03 01 01 01 00 00 00 00 00 00 00 00 05 06 04
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCo"
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 5e 18 50 29 8d 6a be 81 9c be 94 25 75 4a 3a 7e 7e 0a 94 6c 5d 49 4f 89 00 74 bf 41 eb 85 cd 01 d6 e9 9a 5d 58 ee 26 34 f4 dc bf 2d 76 99 19 67 c4 cf 91 28 1d 41 1e 83 83 73 89 b9 42 a7 23 2e 0a 7c c8 a0 f7 91 d2 95 00 9f 31 60 6c 7d 89 c3 56 7c d2 4a 7e b6 34 6b 99 6d c8 b0 6b 6b 4e d9 94 b5 b8 50 87 5c eb 76 8d ef cd bc b1 ad c9 63 43 cc 6f e5 a4 25 30 ef a0 f8 bb ab 32 6d 1e 34 98 0d d4 a9 6f a2 75 22 6f 89 87 1b 37 2d df 9d ab 1e 4a 18 8b 06 90 e4 f9 68 8f 19 2f 49 79 e3 b5 29 42 7c 57 f6 f2 c5 47 a5 ba 93 99 fb 3b 54 64 45 aa 50 dc 76 13 e7 6c 9a 7b ad ac 15 7f a9 2a f6 f6 c3 8e 75 ed 37 4f 87 93 7e 4b 26 b1 39 55 4a 92 4b 72 a5 3e c9 4a a2 6e 37 d8 8b 0e 0f 16 bf 5e bc e3 29 95 a4 81 25 03 ed 29 f4 39 8f 2c e4 7b 82 95 ad 1a d7 0f 4a 62 48 a3 d1 17
                                                                                                                                                                                                                                    Data Ascii: ^P)j%uJ:~~l]IOtA]X&4-vg(AsB#.|1`l}V|J~4kmkkNP\vcCo%02m4ou"o7-Jh/Iy)B|WG;TdEPvl{*u7O~K&9UJKr>Jn7^)%)9,{JbH
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 52 53 d4 a4 81 8a cf 56 a9 09 52 e9 95 04 a6 c1 bb b6 e2 bd 7a 9f ed 88 4f fa 05 2b 74 29 76 64 16 3b fb 91 8c 83 39 9c c1 4b 68 a4 7e f9 b1 65 82 70 e9 1a 02 fb b1 c7 18 aa 34 ca ae 28 b9 be 36 e3 68 f3 9c 0c ab d0 03 e7 f9 81 8b f5 8a 30 6c 14 84 ee 08 25 3b bf 9a de 7f 7c 56 d9 83 c5 7c 23 35 3c 0f c3 49 d4 23 82 83 47 8b f2 e4 2d 69 fd df f1 7b 0b e3 34 e6 c8 ce ce d5 8a da 26 2d c8 f2 23 c8 fd c0 f5 07 f0 80 3c c5 af 8d 62 ba 5b 83 6e c0 00 07 c4 48 b8 b7 4c 52 1d a7 f4 81 ea f4 66 b3 2d 19 4e 2e 6d 39 a5 22 5b 2d 27 73 8e a1 2a 16 29 1e 64 7f 4b e2 8c d8 1c e6 7b 38 4f 3d 29 ab e3 62 66 5c e0 16 aa f6 45 0d 75 95 0a 5b b3 e9 91 e5 36 ad bb 1f dc d2 e4 03 e4 0f e1 be 0d 51 f4 d3 3c e9 35 69 8c c5 12 85 5e 42 23 91 fb f6 19 54 86 96 9b 5b 95 36 4d c5
                                                                                                                                                                                                                                    Data Ascii: RSVRzO+t)vd;9Kh~ep4(6h0l%;|V|#5<I#G-i{4&-#<b[nHLRf-N.m9"[-'s*)dK{8O=)bf\Eu[6Q<5i^B#T[6M
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 09 75 b9 48 0d 4f cc 0e 25 6d ac 8b a9 b6 c1 01 20 0f 2f b6 16 3b 4a e4 c5 49 d5 d9 12 d3 b5 7f 37 11 89 0d 15 a4 13 ce e0 a4 82 79 ea 91 c7 be 34 6d 2a 9b 1a 93 02 1c 36 2c a6 99 42 23 a1 00 70 d8 48 eb f9 8c 26 76 90 c9 eb 97 45 8d 5d 65 a2 b7 68 a3 62 c2 47 e2 0a f5 f6 f3 c5 c7 80 b9 96 7c c4 fb 6d 54 7d 9e b5 52 af d9 4b 57 69 99 92 90 e8 42 43 88 0f b0 a2 53 1d ce 6c 12 e0 1d 12 6f 62 7d f1 eb be 99 6b d6 57 d7 2d 3e 77 30 d1 73 22 90 f9 6b 74 ea 4c 6a 62 df 72 98 fa 47 8d 0a 50 f1 6c e6 e9 51 3c 81 ce 3c 6a 7a 9b fb 7a 92 f8 5b 81 c5 3c b5 29 5b 0f 84 8e 80 7e bf a6 1a bb 39 76 c3 cd 5d 96 f3 83 8a a7 54 27 08 52 a3 2a 14 f8 ad be a6 fe 71 85 0b 14 92 39 24 71 62 79 16 c4 05 f8 54 c4 c6 c8 de 95 0b 3f 2b d9 1a 66 65 8c 98 52 56 1e 94 98 2f 80 da 1f
                                                                                                                                                                                                                                    Data Ascii: uHO%m /;JI7y4m*6,B#pH&vE]ehbG|mT}RKWiBCSlob}kW->w0s"ktLjbrGPlQ<<jzz[<)[~9v]T'R*q9$qbyT?+feRV/
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: a4 70 a1 1d 24 05 39 63 b8 13 6d a7 6d c1 c7 a7 7d 98 fb 15 69 47 63 9a 5b 92 28 94 78 f5 3c ca b4 14 bf 5b 9c a0 eb c8 f5 08 27 fe 98 e3 cb 9f 7c 59 b9 e6 bc c6 4a ca f1 b2 bd 06 1c 3a 6d 16 93 11 2d 22 2c 06 c3 68 6e df f9 49 03 81 6f 3f 7c 52 f9 a7 55 94 c0 5c ca d2 a3 d0 e0 af f7 37 94 ee d5 3d c7 1b 5b eb e5 e7 82 1b 30 06 d7 22 cc d6 e5 cc 7b e0 16 18 3e 3c ac ff 00 f1 5f d4 fd 4e ed 67 2a 06 92 e9 8e 5f ab 55 32 51 68 ab 31 cb 8e a5 30 f5 4d f2 41 43 21 66 c0 37 60 49 3e 65 22 f8 ad 3b 1e 7c 05 b3 3e a0 d6 e9 53 35 92 42 b2 86 57 8c a2 98 79 6e 95 37 bf 9f 50 48 b7 ee df 7f f0 a1 04 03 b9 29 b1 b0 eb d7 1a d2 9b da a3 24 e4 58 ee b7 3a a8 a9 0a d9 be f1 9a 28 43 49 e8 01 27 aa 8d c6 0a 64 2e da d4 23 4c a8 56 f3 45 41 ba 1e 54 a4 90 88 2c b7 77 16
                                                                                                                                                                                                                                    Data Ascii: p$9cmm}iGc[(x<['|YJ:m-",hnIo?|RU\7=[0"{><_Ng*_U2Qh10MAC!f7`I>e";|>S5BWyn7PH)$X:(CI'd.#LVEAT,w
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 58 71 0a 36 4e c3 6e 4f bf 1f ae 32 85 35 b7 63 00 a6 d7 dd 16 4e f0 bf e2 4f df fb 62 d2 d2 ed 41 6a af 50 8d 1e 41 43 15 14 90 5b 7c 9d 9d e0 f5 e3 cf 04 36 1e 41 1e 12 77 6a 2d 91 ae 04 f7 2b 6c ea f7 68 38 b9 7e 42 e8 74 9d ee 29 b4 16 df 7d be 10 91 7f c2 d9 1f a9 1e 98 a7 6a 15 d5 54 1d 0b 52 15 dd a4 dc 27 af 3f 4c 2d cf ab a9 e9 e4 7c c1 74 36 9b b8 ab 00 91 ec 31 5a ea 46 ac b8 b7 d7 02 97 21 65 20 dd c7 d2 6c 53 e5 b4 7e 7f a6 09 ea 17 0d 80 f7 48 26 91 98 e4 b9 37 ea 1e b9 43 ca 9b 9a 8f dc cb 90 b5 6c da 94 82 50 6c 78 3e 9d 31 4f 66 3c d9 5d cf f3 95 1e 44 97 62 c6 78 f8 5a 41 f0 fe 78 1f b8 a9 4b 5a ac a5 ab 95 28 8b 95 1f 52 7c f0 6f 28 b4 92 b2 b5 10 0a 45 f9 e9 d7 16 e9 da 7c 65 f6 52 2c bd 52 47 5d 76 4c 3a 7f a4 d4 ac ba 82 f3 cd 21 f9
                                                                                                                                                                                                                                    Data Ascii: Xq6NnO25cNObAjPAC[|6Awj-+lh8~Bt)}jTR'?L-|t61ZF!e lS~H&7ClPlx>1Of<]DbxZAxKZ(R|o(E|eR,RG]vL:!
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: d4 88 6d 79 89 96 55 d7 69 8c a1 6c 00 d6 6d 0d a0 69 8e 4e 9b 52 ab e6 92 a0 d4 75 3d dd 23 6a 0b c0 7f 00 1d 79 36 c1 0c 61 ab 29 6b dc db e0 2a 0f 51 f3 8f ec aa 33 b2 9e 71 1f 2e 47 80 26 de 25 79 0b e3 3a d5 b3 4c 9a c5 76 44 d7 5c 05 6f 24 84 02 05 80 bf 4b 60 96 a3 67 79 19 da ac 92 01 66 0b 67 bd 8e ca 49 b2 13 d0 6e f5 36 38 5c 72 32 fb e4 ac 6d 04 92 4d cd 87 43 89 f3 d8 2a 4c 1b f9 57 ce 49 ae 37 53 c8 b4 d2 a5 6e 75 28 21 47 13 3e 71 1b ec 0f 5c 21 e9 20 a8 39 91 d0 f8 88 f3 ad 87 4a 01 48 b8 ff 00 9c 60 dc ba b2 e2 26 eb 49 65 77 b5 8f 27 1e 86 1b 54 c9 4d 1b 57 66 60 9a 1a 94 a4 02 42 48 3d 3a f4 c3 2d 26 9e 20 d1 a3 16 ac 80 e0 42 d4 a3 cf 24 1b 9c 57 75 ba b6 f4 29 e5 f3 b3 a1 f5 f2 b6 19 73 ae 7c 6b 2d e4 18 c8 53 81 6e c8 64 6d 48 ea 9b
                                                                                                                                                                                                                                    Data Ascii: myUilmiNRu=#jy6a)k*Q3q.G&%y:LvD\o$K`gyfgIn68\r2mMC*LWI7Snu(!G>q\! 9JH`&Iew'TMWf`BH=:-& B$Wu)s|k-SndmH
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1394INData Raw: a4 e5 49 ec 53 6b b1 66 45 2d bb 1d 4f a8 25 a7 10 3c d2 a5 29 23 ef 87 ca c7 60 2d 3b d1 a9 99 63 2d 6a 56 7a a9 51 b3 ee 67 87 1a 52 21 c1 a6 ad f8 b4 d3 20 d9 94 bc e0 1d 55 c7 4e 97 c0 7c 9b 97 1f ec 0d f0 dc d5 48 39 ae 66 5f 56 68 d4 3a b5 3a 35 1e 8d 16 6b 72 56 a6 99 90 cb cb 78 84 92 12 36 25 40 63 46 76 89 d7 fd 47 ed 09 a8 79 63 39 e9 15 4b 4d e7 64 ea b5 22 02 24 48 aa 39 1d 0f d2 1d 69 21 2e 07 02 d4 15 e1 29 b8 b0 c7 c7 15 95 dd 5c dc b7 03 ca a0 74 f3 e1 61 50 cc 3a eb ab b9 23 32 66 16 28 92 34 ba 94 2b 2e 4d 5b 64 b3 22 29 1b 92 e8 1d 6c 5b 21 58 5b cd 3d 8d 34 f3 30 f6 6c cc 5a 8f 90 73 ac dc c3 4e c8 93 98 8d 99 1b 7e 11 69 6d 32 ea ac 24 33 fc c9 be d1 f7 c5 bd a5 fd a2 d3 9e b3 af 6a e9 99 a7 3a d0 eb 35 d9 39 14 d3 5a a9 46 71 2d 31
                                                                                                                                                                                                                                    Data Ascii: ISkfE-O%<)#`-;c-jVzQgR! UN|H9f_Vh::5krVx6%@cFvGyc9KMd"$H9i!.)\taP:#2f(4+.M[d")l[!X[=40lZsN~im2$3j:59ZFq-1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.94973246.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC595OUTGET /G2W3WJbf/Alucard-Sw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 42575
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 02:20:35 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                                                                                                                    Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 1c 83 ec 09 6f c2 a6 f8 4b e2 ad 0b e3 07 84 2d 3c 49 a1 c8 7c 89 be 59 62 27 0f 6f 2f f1 23 0f 5f 43 dc 1a ef b4 7e 67 9d 07 35 1b f4 1d e2 bb 8b 3d 13 c2 3a 8d d6 a7 3c 56 da 74 36 d2 79 f3 5c 38 44 55 d8 73 92 7a f1 9e 07 26 bf 24 64 81 22 95 d6 23 e6 40 5c f9 6e bc 07 00 f6 1f 95 7e 9e 7c 77 fd 96 67 f8 d3 71 68 d7 5e 36 be d3 ed ad 94 aa d8 9b 55 9e 10 4f f1 6d 24 73 8e f5 e5 89 ff 00 04 e8 d2 ed a1 1b fc 65 a8 4b 2f f1 15 b2 41 93 9e dc 9c 0a e5 e4 51 77 65 d2 a9 18 bb 33 e0 eb d4 2c 73 8c 73 c8 aa 6c 76 a8 18 04 1e 46 6b aa f8 99 a1 9f 07 f8 ff 00 5d d0 0b 79 8d a6 de cb 6b bb 18 dd b4 f0 71 f4 ae 4a 77 c9 04 66 86 d1 e9 38 e8 7b fd db 87 bc d4 e4 52 0e e4 0b 91 d3 38 1c 56 70 5c 88 46 32 42 f6 ed 53 5a cc 67 b4 9e 46 04 19 5c 12 5b d7 03 fc 29 f0
                                                                                                                                                                                                                                    Data Ascii: oK-<I|Yb'o/#_C~g5=:<Vt6y\8DUsz&$d"#@\n~|wgqh^6UOm$seK/AQwe3,sslvFk]ykqJwf8{R8Vp\F2BSZgF\[)
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 5b e5 d5 35 05 e3 82 2f 25 ff 00 e2 a9 d1 78 9b 58 45 c7 f6 b6 a7 c1 ca 8f b7 4b c7 fe 3d 54 1a 3d bc f5 34 dd 87 b7 d6 bb 3d a3 38 9a 2c 5d 5d 4b aa cd e6 5f 5c 4d 76 e0 e7 75 c4 ad 26 0f b6 4d 37 ef 0e 7f 4a 62 a1 c7 3f 85 4d 14 4c 57 e5 e4 0e 09 15 32 93 60 a2 88 ca 8d d8 cf cd 8a 91 a2 1b 14 e7 04 8a 7f 96 ac 7a 7e 22 a4 f2 ca ae d0 54 91 de b1 65 1a be 05 41 6d a0 da 20 c6 d0 d2 11 f4 2e 6b af 81 b2 4f f5 ae 1f c1 57 91 ff 00 c2 3b 62 24 90 2b 82 e4 e4 ff 00 b4 7f c6 bb 0b 0b eb 67 e3 cc 15 d9 88 a3 2e 67 a1 e6 65 f8 88 3a 31 49 9a 28 dc d4 aa f8 1f 77 24 d3 3c b1 b4 32 10 4e 3a 67 a5 30 5c 22 60 6e 0d 9e 78 af 39 c1 a3 dc f6 8a da 16 14 f0 40 e3 b5 2f 3d 00 19 a8 96 65 6c e0 f2 38 26 9c 1b 23 23 ff 00 af 47 29 3c d7 1c 79 34 d2 99 15 26 ee a3 f3 a0
                                                                                                                                                                                                                                    Data Ascii: [5/%xXEK=T=4=8,]]K_\Mvu&M7Jb?MLW2`z~"TeAm .kOW;b$+g.ge:1I(w$<2N:g0\"`nx9@/=el8&##G)<y4&
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 64 00 1c 0c e0 f7 ae db 4f 8e 38 0f cb 81 cf 4e f8 af 32 ad 69 3d 11 e9 c2 9a 8e a6 ff 00 86 f4 4b 4d 36 24 58 a2 55 0a 30 78 ae e2 c6 f9 17 e5 50 47 4e 05 71 f6 6c 08 56 1d 0f bd 74 fa 5d ca a6 30 06 e5 e3 15 e7 c8 d2 47 5d 61 78 51 40 f4 ef 9e 6b 51 6f 82 c6 0b 30 fa 71 5c c4 57 8c 30 42 75 f5 20 53 f7 3c cc 4b 71 f8 d6 4c e5 71 4d 9b 57 37 09 30 6c 60 f1 f9 fd 2b 89 f1 0c 91 e1 b7 0c 13 df b5 6f cd 65 78 d1 7e e8 aa 83 d3 92 73 58 da 86 83 73 71 9d e4 74 e7 6d 65 d4 da 9b 51 ea 70 77 d6 b0 5e 09 22 75 5d ad c1 cd 78 2f c5 9f 87 89 6e 93 5d 5b a9 d8 39 f9 47 15 f4 06 a9 64 6c 25 65 3f 7b 39 1d b1 58 da a6 9e ba de 99 35 be d0 c5 94 f5 ae ca 33 74 e4 9a 34 a8 94 d5 99 f1 54 fa 73 47 3a 4d 1f cb 2a 1e 76 e3 9c 7f 5a 6e bb 72 c8 61 d4 22 c8 12 0c 38 1f de
                                                                                                                                                                                                                                    Data Ascii: dO8N2i=KM6$XU0xPGNqlVt]0G]axQ@kQo0q\W0Bu S<KqLqMW70l`+oex~sXsqtmeQpw^"u]x/n][9Gdl%e?{9X53t4TsG:M*vZnra"8
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 2c 7d 3d ab d6 c3 c5 f2 4a 6f 76 79 b8 c9 de a2 82 e8 7a 6e 8c c4 48 44 6a 65 98 74 51 fc 2b 8c 91 8e 9d ba d7 1d e2 cb 25 7d 7e 3b 84 5c f9 aa 5d b1 d7 a7 cb f9 11 fa 57 55 78 ff 00 d9 91 fd a4 c7 2b 34 3f bb 21 1b 61 1b 8f 73 df af e9 54 2e e1 82 ee 38 a4 4d cc d1 61 57 73 7d e5 cf 5f d4 9a cd 4a ce e6 36 ba b1 f6 4f 80 74 e3 f1 0f e1 86 94 19 f6 ea d6 b6 a8 12 45 e1 b7 aa 80 79 ea 73 c5 62 dc 69 9a 7f 8e f4 cf 23 5a 81 ad b5 28 4b 40 f7 b1 00 19 5c 12 06 46 39 e7 15 d2 fc 1b 6f ec dd 47 4a d8 8f 14 73 db 3b 32 36 30 d8 55 5e 07 40 3e 55 fc 73 eb 57 bc 57 a4 45 a2 78 c2 5b d5 4f 2e db 50 02 74 20 fc a0 ff 00 10 fc f9 af 0d bf 7c 72 a8 d3 b1 f3 e7 88 be 15 eb ba 33 3b db c6 9a c5 b2 e7 9b 36 dd 22 fa 65 3a fa f4 cf 4a e1 5a 70 a5 97 ee b2 f0 c1 b8 2a 7d
                                                                                                                                                                                                                                    Data Ascii: ,}=JovyznHDjetQ+%}~;\]WUx+4?!asT.8MaWs}_J6OtEysbi#Z(K@\F9oGJs;260U^@>UsWWEx[O.Pt |r3;6"e:JZp*}
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 41 20 c2 76 25 ff 00 98 15 b9 e3 d8 a6 b3 d5 ee 4f 21 77 57 26 d7 b2 5c 36 c5 62 a3 db bf e3 5e cd 08 fb a9 a3 92 ae 8e c5 d9 a7 82 c2 3c c4 3c c9 db 82 cd ce 0d 2e 97 68 d7 13 6f 7c b7 76 cd 2e 93 a3 cb 78 cc c5 4e 07 7a eb 2c 74 63 69 6c a3 6f cc f5 bc a4 96 87 3a 85 d9 e8 ff 00 b3 ff 00 87 06 b3 e3 9b 09 1e 2d d0 5b 1d e4 11 80 58 90 01 fc 3d 2b e9 79 26 8f 52 f1 f6 b3 74 bf 3c 36 2a 96 88 dd b2 06 48 ae 03 e0 6e 84 de 0e f0 1e a7 e2 59 62 fd f4 c5 56 25 23 96 c1 c0 23 d0 66 bd 07 40 d3 46 87 e1 a8 1a e5 b7 dd 4c 4d c4 ce df c4 c4 e7 35 e4 d7 7c cc 52 dc cb f1 0d d9 86 e0 33 1e 4c 9f 74 f1 ce 31 9f c2 bc e3 e2 56 bd fb eb 68 4c d1 13 b5 8f 0b d4 f0 06 3f 31 5b 9a de b6 1f 55 9a ee 69 02 45 11 25 d9 c6 40 27 a0 03 f2 af 3d f0 e6 85 7d f1 8f e2 24 5a 65
                                                                                                                                                                                                                                    Data Ascii: A v%O!wW&\6b^<<.ho|v.xNz,tcilo:-[X=+y&Rt<6*HnYbV%##f@FLM5|R3Lt1VhL?1[UiE%@'=}$Ze
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: df f9 57 17 e2 98 fc 8d 2a 6b c2 71 e7 b6 37 63 9c 0c f1 5e a2 ba 5a f8 7f c1 36 3a 70 07 71 50 5c fa 93 d4 d7 99 fc 45 95 52 c2 3b 75 23 2a 3e 6c 74 15 c9 27 73 ba 0f 53 c6 2f 91 2e 27 f9 fb 9e 7d ab e8 af 83 be 14 4f 03 f8 36 e7 59 b8 01 af af d4 11 81 ca 28 fb a3 f5 3f a5 78 87 87 3c 3a 7c 47 e2 9b 1b 18 81 73 2c 80 1d 87 a2 f5 63 f8 00 6b e9 7f 13 5e 28 4b 7b 18 73 e4 c6 a5 57 1d 30 a3 1c 0a 5d 0a 93 e8 62 99 a4 6b 1b a6 08 4c f7 0e 30 3f bd d0 0a d3 d4 ad d6 c7 4c d3 b4 58 48 8d d5 d5 a6 2d c9 27 ef 37 1f 85 47 e1 a8 56 f3 55 8d 1d 7f 75 08 12 c8 09 fb b8 ce 01 fa d6 1f 88 7c 45 e4 69 9a e7 89 df e5 58 d5 ad ed 40 e3 0c f8 51 8f 53 d7 d7 81 52 49 e6 ba b5 f0 d7 bc 79 79 72 e7 36 76 12 ec 50 c7 ee 85 e9 f9 e0 9a e6 ff 00 b4 4e b3 e3 5b 49 e6 60 b0 c0
                                                                                                                                                                                                                                    Data Ascii: W*kq7c^Z6:pqP\ER;u#*>lt'sS/.'}O6Y(?x<:|Gs,ck^(K{sW0]bkL0?LXH-'7GVUu|EiX@QSRIyyr6vPN[I`
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: c5 d3 8f ec f8 23 dd 96 66 62 ff 00 5e d5 dc 6b 12 79 3a 4d 9c 38 ff 00 57 1e 7e 5f 57 39 c5 79 a7 8c 67 ff 00 49 8a 30 72 10 f6 ad a0 ae c5 2d 11 a9 e1 3b a7 b4 21 06 32 58 67 35 ea 36 d3 fe e4 8e c4 e4 57 8f e8 c4 9f 9b 77 46 eb e8 7b 57 a0 58 ea 0c b6 b1 8d e0 96 19 62 46 79 f6 ad 6d a9 c9 32 9f c0 21 bb e1 de 92 7a 7c f3 73 eb fb c6 3f d6 bd a6 ca 3c 81 d6 bc 37 e0 25 c0 4f 03 69 2b 82 3e 79 72 7f ed a1 af 7d d2 02 ba 8f eb 46 2e fc ec ac 13 bd 24 69 5b c0 c5 08 3e b9 02 a7 b6 81 bc f3 90 0d 58 82 10 32 01 e7 18 e7 b5 5c b5 54 40 a1 b0 5b 1d 6b cb 6c f6 11 0b db 32 28 72 06 71 d3 d6 b3 2e ae 04 0a 4b 71 5d 05 d9 06 32 47 46 19 fa 57 9e 78 b3 55 da de 44 6c 09 1d c5 54 23 cc c7 39 72 c6 ec 92 fa ed 1e 6d a1 c1 c0 38 c1 a8 ad 2e b7 1c f4 1d 6b 9d 85 d8
                                                                                                                                                                                                                                    Data Ascii: #fb^ky:M8W~_W9ygI0r-;!2Xg56WwF{WXbFym2!z|s?<7%Oi+>yr}F.$i[>X2\T@[kl2(rq.Kq]2GFWxUDlT#9rm8.k
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: fe 22 7c dd c1 16 78 44 f5 e9 ed f5 e2 b3 50 2c 6f 76 41 da 32 09 3d fe 95 7a fc 89 b5 5b 87 63 c2 b8 18 1d bd 6b 2a 59 72 b7 0d d1 46 e2 01 ea 7a 56 80 54 d1 ee 84 5b a6 47 04 95 c0 5e a4 0e ff 00 d7 f3 ac db 61 e7 43 2c 83 9f 33 2e 49 e4 13 93 52 d8 bb 1b 41 b4 74 da 87 8f 52 73 55 e0 42 23 9f e7 08 9b f0 37 74 db ed 56 40 fd 52 33 2e 9d 62 06 0e e9 94 82 47 27 d7 f5 ac df 15 c7 8b 59 55 8e 71 26 4e 3a f4 18 ad cb 98 15 7f b3 95 89 21 55 98 ae 7a 67 9c 56 67 8d 2d f1 6d 3e c4 6f 93 68 39 e7 24 8f fe bd 54 5e c2 b1 e3 5a 90 06 e5 f8 2d cf 38 ee 7d 69 b0 c6 c1 07 42 0f 39 02 a7 9a 27 6b 89 5d b0 46 f2 00 1f 5a b1 05 b8 ca e0 7f 09 e2 bb 96 c6 4c 92 d6 23 e5 83 90 31 d4 56 82 e1 a2 4d 81 89 23 24 0a 4b 58 b6 c0 46 de 0f 39 22 9e 01 5f 2f 18 03 6f 14 d3 39
                                                                                                                                                                                                                                    Data Ascii: "|xDP,ovA2=z[ck*YrFzVT[G^aC,3.IRAtRsUB#7tV@R3.bG'YUq&N:!UzgVg-m>oh9$T^Z-8}iB9'k]FZL#1VM#$KXF9"_/o9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 5a e4 67 b8 b7 17 52 ad be e1 00 62 63 dc 79 0b e8 6b 14 b0 0c 45 49 1c 98 35 5e cd 2d 87 cc 6d 45 75 85 2b d4 13 55 ee e3 04 e4 73 f4 a8 14 9d 81 aa 75 66 db b4 72 a7 93 59 b8 95 cc 56 2e 57 15 b9 e1 c9 b7 5e a1 ce 31 eb 58 93 a0 dd c7 4f 6e d5 7b 41 90 8b c0 46 71 fa d4 38 e8 34 cf 4b 8e f0 02 2b 4e 1b e2 83 1b bb f4 ae 46 2b ac 9c 02 48 3c f3 57 ed ef 37 1c 83 82 05 72 b8 1a a9 9d 15 ed f9 f2 49 f6 db 58 33 dd ed 3d 79 a4 9f 50 fd d1 53 c1 cf 7a ca 9e 62 c4 b7 7a 71 80 39 16 25 bc cb 72 df fd 7a a7 25 d9 2c 46 73 9e b5 59 e4 24 f6 cd 56 69 08 39 1d 47 1c d6 aa 24 39 17 0c d9 52 33 8f ad 57 69 8f d7 b5 45 bb 82 4e 73 e8 69 a0 9c 9c f7 ef eb 55 ca 4f 30 d7 90 31 c7 4c 7a d7 65 a0 78 8a dd b4 d8 ac ae 8e dd a4 08 9c fa 7a 1f d2 b8 69 9c ae 46 29 6d dc 91
                                                                                                                                                                                                                                    Data Ascii: ZgRbcykEI5^-mEu+UsufrYV.W^1XOn{AFq84K+NF+H<W7rIX3=yPSzbzq9%rz%,FsY$Vi9G$9R3WiENsiUO01LzexziF)m


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.94972846.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC608OUTGET /Twr4D608/Remini20210918130840000.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 106533
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Oct 2021 07:02:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ee 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 52 24 84 79 ae 49 44 80 c7 16 4a b8 e5 54 4e a8 5d 73 74 b1 59 f5 b9 f0 ce ac bf 17 64 d6 16 7d 6c f6 a9 45 53 65 52 86 89 89 8e c2 63 3f 64 f4 78 f4 9e 63 af 5b 5d 9d 03 3f ba bb 4f 49 c8 f3 fe 2e 99 5c 0e ba 2b 12 7a ec a1 c3 d6 a6 85 f5 c5 08 a0 7b bc e7 7b 06 d0 92 54 de ec e4 99 6e 66 a6 c4 90 11 83 56 d9 12 28 bc d7 32 71 1d 42 26 6a 74 36 ab c5 aa f6 55 7c 10 b8 78 cd b1 39 45 ae 28 57 c4 78 1a e2 d7 06 b8 45 2a e1 95 30 15 cf d3 c5 63 d5 c0 2d b4 d1 f1 36 ab 76 1a aa 65 44 55 b2 53 58 49 f0 94 e9 fb 4f a0 c3 b0 e0 75 29 33 df 24 4c b6 da 74 de a3 8d 85 c7 74 ba a2 66 88 77 3e 41 f2 b5 e7 39 fd aa aa f6 46 eb 04 a0 67 54 e4 ec 1d fc a7 c1 ca 37 1b 39 96 fa 70 46 45 ec 96 51 ae a6 71 c5 c5 17 97 e6 5b 61 1e c5 ac ef 2b 7c 36 1e 83 8a 7e 18 f9 ff 00
                                                                                                                                                                                                                                    Data Ascii: R$yIDJTN]stYd}lESeRc?dxc[]?OI.\+z{{TnfV(2qB&jt6U|x9E(WxE*0c-6veDUSXIOu)3$Lttfw>A9FgT79pFEQq[a+|6~
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 7c 4e af 45 d1 93 c7 34 79 9b fc 3d 96 db 10 7a fc 3b 0d b8 83 ae 71 a9 5d df 5c b2 20 06 30 1e 7f 44 4e 17 a7 d6 cf 4d 57 a2 f1 90 df ce 06 33 12 2e 38 b9 a7 1b 4b 2a 32 c5 cd d7 d1 65 57 37 6c d4 e9 74 2c 26 33 31 58 52 7b 8b 2b 04 78 0c dd 03 f3 f5 ec cb ba 75 58 5d 82 ef bb e7 2e bb 7e 79 e7 35 79 fd 2c 0f 9b f6 d8 8c bd 08 23 31 a7 80 2b 79 b6 cb 43 ed aa d6 1a 87 a7 a9 b1 9d 39 da b5 c7 0b 1a 49 e1 b4 d7 ca a2 53 64 64 aa 60 67 d8 c6 b4 46 7c 46 df 1f d9 fa 56 11 d0 e5 6d 67 4f 92 47 47 96 e9 28 23 2b 9b e1 2c 90 ed 01 c8 ec 8b c7 f4 bb 2d 16 d4 fa 3f 0b 14 b3 01 19 88 9b 12 9e 71 3e 50 2e 68 a9 a2 ae 85 26 6b aa f0 69 37 1e c7 d7 a0 88 58 f5 3b 3b 6b d4 59 12 62 b1 d5 6a cf 66 e8 68 69 e9 5d db 44 fa 39 f4 16 e6 0f 57 36 9b 3e 9a 4a 5d 6a a9 62 3d
                                                                                                                                                                                                                                    Data Ascii: |NE4y=z;q]\ 0DNMW3.8K*2eW7lt,&31XR{+xuX].~y5y,#1+yC9ISdd`gF|FVmgOGG(#+,-?q>P.h&ki7X;;kYbjfhi]D9W6>J]jb=
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 52 32 34 d4 1e 89 e4 a5 01 e1 21 a3 63 53 55 22 e1 6b 9c 9a e2 c1 48 39 04 e0 94 92 89 01 07 22 94 a3 51 45 38 2b 4f 69 c0 e1 48 c7 03 d1 38 d4 0b 11 03 86 51 88 49 21 a1 c9 bc 3a 2b ce 2b ab 65 ba b5 00 33 dc 2e 7b 49 8b b6 c7 7d 56 aa 6a 35 63 63 44 42 76 d9 ec 12 d8 c3 62 60 34 50 38 8a 2e 64 cc e4 70 38 1e 04 88 75 28 a3 36 a6 f2 53 46 6a 3e 09 03 94 95 b5 12 a2 41 cc 37 0d 82 84 8f 4a 2a d3 98 f6 9e 12 02 82 81 00 52 1c 9b 01 ad c6 d7 35 c2 95 92 04 c0 d4 bc fe 10 d3 eb af 80 4a 6c 16 8b 67 60 6a 31 ce b8 e7 06 8a c6 ab 2e b3 ce 9b 44 59 34 d0 41 06 d4 42 e0 50 40 e0 e0 78 4a 11 8d 63 27 27 c3 70 e4 8c b8 18 ce 09 14 a6 4c f8 4e 29 21 a5 18 c4 ac 50 50 56 9c d3 c5 28 3c 0c 02 01 46 d4 31 38 db 8c 23 71 9d c6 56 a7 1a 87 04 29 63 62 b4 1a 6b e6 0b 55
                                                                                                                                                                                                                                    Data Ascii: R24!cSU"kH9"QE8+OiH8QI!:++e3.{I}Vj5ccDBvb`4P8.dp8u(6SFj>A7J*R5Jlg`j1.DY4ABP@xJc''pLN)!PPV(<F18#qV)cbkU
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: fd 87 ec ea cf f9 76 99 d3 fa ee 30 99 30 08 83 c9 62 43 65 bf 93 4b 5d dd 3a 25 0f f1 ff 00 f4 bf b8 54 7e cb 9b 46 d5 e5 77 30 f4 c4 ff 00 54 ee a5 7d 0c 7f 9c 37 f8 2d 05 a9 65 3c 45 d2 78 b0 03 b3 80 22 cc 67 22 f1 d7 13 76 50 7b 20 57 c1 90 93 c4 59 28 be ff 00 e1 43 3b c2 e3 24 67 f2 45 64 a3 4c ec 6d a5 a4 fd 9f e4 75 6b fc dd b5 b5 1e 36 42 1e 11 42 8d 88 df 4b 4b 4b 5f b0 fd 89 47 fc 44 be c8 3e c9 40 ff 00 77 f2 55 b4 2f e6 66 4f 60 14 b7 39 a7 32 35 10 ae 9b 88 4a 0b 99 58 ab 4a e7 7a e3 36 1e f4 8f f0 df 0d 9a ce 8f f6 e6 0a 3a ec 48 44 e1 7b 3f 5b 4f 1e c6 df f2 38 b6 88 5c 7b 45 3e bb 3f 60 91 e3 28 6c 84 cb f1 df 5b 4e 3d dd 5a ff 00 32 86 13 9c ab c1 0d 45 3f 29 cb c2 88 34 b8 27 6e fa f9 dd 3a 74 1f c6 36 e5 08 be a4 97 fc b1 b7 d5 e4 e2
                                                                                                                                                                                                                                    Data Ascii: v00bCeK]:%T~Fw0T}7-e<Ex"g"vP{ WY(C;$gEdLmuk6BBKKK_GD>@wU/fO`925JXJz6:HD{?[O8\{E>?`(l[N=Z2E?)4'n:t6
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 25 c9 b8 ae 08 47 dc 0f a5 48 f8 aa 19 8e 0d 1c a3 33 75 33 45 5e 94 59 29 2d e3 b2 3e 3f 31 3a ba da 76 5f c9 e4 d9 59 90 79 26 6e d1 d7 1a 2d 34 e7 62 57 7e f5 70 b3 ce 2e 10 e2 2b 58 27 9e 34 4b a3 37 60 fa 9e 83 e3 73 43 f8 92 01 9d 04 ae 04 32 a9 6b f2 50 d9 d2 03 e4 c9 dd 3a 93 da 2f c7 4c 48 55 c8 5f c9 62 b0 ec 8d b4 9f b4 7f 91 4c 9e 3d a9 e9 33 8b 4c ce b4 99 08 a6 1d 26 fc 63 b2 1c e2 bf d3 71 5a 62 19 2b 49 14 ec 9b 44 cc 0a 20 50 ed 90 c9 e8 33 32 52 4f 33 cc f9 bc d9 5a 27 b4 e9 ec a9 e5 e6 ca 2f cc 9f 6a cd 4f ba 1f fd 9a ac 78 ca 64 ee 6f de 95 58 f1 d5 ef 64 e5 bc 54 99 dc a1 88 86 24 4b 0d 97 1a af d5 f2 f9 73 d1 9b 83 b3 f3 45 c2 d3 13 15 73 19 14 b1 8c e8 24 38 4a 33 f2 37 14 7e 97 ff 00 69 56 3c 7e 1f 09 1f d1 0d 66 d5 63 fc bb 2e 28
                                                                                                                                                                                                                                    Data Ascii: %GH3u3E^Y)->?1:v_Yy&n-4bW~p.+X'4K7`sC2kP:/LHU_bL=3L&cqZb+ID P32RO3Z'/jOxdoXdT$KsEs$8J37~iV<~fc.(
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: a4 5e 82 db fd c8 bd a8 05 cc e4 bf f0 ec 5c e7 28 e1 61 4c 9c 59 78 d7 d6 cb 72 3a f1 93 ae 0c 28 57 24 f2 30 a7 b1 b4 fb 24 cc 99 d7 25 cb b3 3a a7 37 21 22 f7 c9 72 5c 97 25 b4 cb c9 a4 11 49 22 61 8a 25 25 9d ae a9 7d e6 45 d3 12 ba 7e 84 fe ab cf f7 53 1e d3 a7 f6 bc 6e 9c 13 8a e4 b9 2d f6 63 41 ed 9c 59 71 41 34 91 a6 ba ee bc d1 3a 6e 0a 59 45 ca 62 e5 24 3f ca 4b 1c 5a 38 d6 d8 51 59 5f 14 4e bc e4 9a 76 5c d0 12 7f 6c e4 bc ec cd e6 77 4c db ed b5 c9 37 7d ad aa 7f c8 9f df 24 c4 99 73 16 4c 44 6e 35 dd 34 91 44 8a c9 12 e6 8e 4d 2e a3 2e 79 5e 4b 92 ba 5e b9 29 fd 98 47 c1 ac c2 3c 63 d1 bf a6 44 e9 d3 a2 6e dc 93 17 60 37 15 e4 5c 99 fe 57 fe 4e fb 21 2e 0d 11 33 39 59 4e e4 69 81 7a f9 18 c8 57 c6 9b 31 48 46 ec 29 97 25 bd a6 05 f4 8a e4 b7
                                                                                                                                                                                                                                    Data Ascii: ^\(aLYxr:(W$0$%:7!"r\%I"a%%}E~Sn-cAYqA4:nYEb$?KZ8QY_Nv\lwL7}$sLDn54DM..y^K^)G<cDn`7\WN!.39YNizW1HF)%
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: ca 8a 38 51 08 9a 78 d4 4a 28 a2 8a 1a 25 8c aa 13 23 23 c9 45 59 93 1a 9f 62 7a 66 bc 0d 38 f9 d9 17 66 44 4a 06 a7 4b 64 b4 9f ca 23 a2 51 95 8b 3a c2 bb 9a 5f 5d 58 b2 71 6f b1 8b d5 b1 64 25 ab 53 fb 4b ec 46 3c 85 89 2f 27 81 92 24 36 36 36 48 cc b6 83 24 8f c9 e5 12 81 27 4c bb 24 72 30 67 e2 fb 91 c8 a6 89 4e 8c 93 b2 31 e6 cc 7a 6f e4 58 d2 ec 8c 70 a2 43 31 ab 66 38 d4 77 ae 99 63 1c 1a d9 48 8f d4 28 1e d9 c0 d4 61 4d 0d 54 a9 88 52 24 50 f1 a6 89 e9 d1 9b 17 13 5e 9b 83 48 51 71 7d cd 16 7f c1 a3 94 9c 91 18 da b6 78 f0 5e cd d1 26 48 90 c6 49 19 b6 c5 e4 68 a1 0a 16 8c f8 a9 91 43 38 9c 7b 98 a4 e2 3e e8 e3 6c c3 8b 8f 7d a3 8e fb 95 48 6c a3 49 8a dd 9f db a6 8a de 51 b2 58 e8 6a 88 cb 8b 20 ed 6c c9 2b 35 58 e9 de d8 e5 7d 12 46 a2 3d 8d 46
                                                                                                                                                                                                                                    Data Ascii: 8QxJ(%##EYbzf8fDJKd#Q:_]Xqod%SKF</'$666H$'L$r0gN1zoXpC1f8wcH(aMTR$P^HQq}x^&HIhC8{>l}HlIQXj l+5X}F=F
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: 0e 47 2f 95 92 f3 f0 24 c4 fb 17 b4 99 65 8c 63 ea bd f1 98 bc 6d 49 99 31 f2 f2 4b 4c ef b1 0d 2f f2 7b 4a 25 14 22 86 5f 43 90 e6 39 17 fb 09 f9 de 29 c9 f6 23 a7 6f c8 b4 a8 f6 12 38 24 56 c9 8e 44 a4 5e d7 f0 de d0 31 3e c5 96 79 12 48 94 89 32 cb 13 2c 6c e4 73 1c d0 f2 0e 65 ed 45 6d 65 fc 92 f3 be 96 8b 39 92 c8 4b 20 f2 1c ce 67 2f 99 10 31 b1 33 91 ee 25 e4 9e a2 23 d4 26 7b a8 e6 9e c9 8d 8e 44 a6 72 be 8a 2b a9 7c 16 58 d9 2f 3b e1 74 2c 84 e6 ce 5d 0c b2 cb f9 62 41 9c a8 96 61 cd be 8b 39 b3 dd 63 c8 72 e8 a2 be 05 d7 65 ef 2f 3b e3 2c 9e c8 7b 56 f7 b5 ed 7f 0c 48 ca 87 90 bf db 2e 8b 1b 39 74 bd f1 88 7d ce 03 54 5e ef e7 89 7b d1 5d 35 d5 45 6d 7d 4b 6b 2f e0 7b c3 64 7e 09 96 72 2f a2 be 44 58 b6 b2 cb f8 ac e5 b5 fe d2 3b 58 99 36 3d 91
                                                                                                                                                                                                                                    Data Ascii: G/$ecmI1KL/{J%"_C9)#o8$VD^1>yH2,lseEme9K g/13%#&{Dr+|X/;t,]bAa9cre/;,{VH.9t}T^{]5Em}Kk/{d~r/DX;X6=
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC4096INData Raw: c9 45 8d 76 a6 38 92 80 e3 42 7a 41 9d 3e 6d a4 73 c4 9e c9 79 32 ca 10 5c 19 39 90 e0 6c 21 1a d6 c6 33 6d 2b 1b be c8 c2 97 23 76 22 4b 5b da 43 98 de 8e 22 93 87 83 0e 7b 23 2b 1a b1 70 2d 7a c9 70 23 14 2e 44 15 2e d5 aa 1a 27 86 c9 e1 68 71 a1 eb 18 94 c7 11 c0 78 ef c1 4d 08 59 28 59 24 2e a2 54 4a 52 91 45 69 45 0d 08 a1 a1 be cc 70 e6 c9 4a dd 0f 6d 11 43 25 a6 59 51 d3 bb c6 85 a3 89 f8 be 0c 79 fe 99 09 6e d1 08 67 55 21 33 a6 5c 9f 5d cb b5 c6 cc 98 49 e2 a1 c4 c7 0b 67 4f d1 a9 23 27 48 91 3c 74 c9 2a d1 c4 da 24 8b 37 69 45 14 57 66 e4 bc 99 27 03 87 aa e0 52 1a be 4d ba 22 68 a3 3f 27 4e ab 1a 10 b4 68 da 63 ca e2 e9 91 c9 64 58 8c 8f 83 33 b7 a7 4d 13 c8 fe 36 4a 09 92 c2 63 c6 93 31 f1 0e 09 f5 19 37 bd c2 9e ef 26 4c 6c 92 ad 2b 4d a6 df
                                                                                                                                                                                                                                    Data Ascii: Ev8BzA>msy2\9l!3m+#v"K[C"{#+p-zp#.D.'hqxMY(Y$.TJREiEpJmC%YQyngU!3\]IgO#'H<t*$7iEWf'RM"h?'NhcdX3M6Jc17&Ll+M


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.949735151.101.193.2294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC607OUTGET /npm/bootstrap@4.5.3/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://ducati-mlbb.shop
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 160392
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                    X-JSD-Version: 4.5.3
                                                                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                                                                    ETag: W/"27288-jtLWNQ0j+FfZKAVzfQ+XxnXeZms"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Age: 2786928
                                                                                                                                                                                                                                    X-Served-By: cache-fra-etou8220099-FRA, cache-nyc-kteb1890041-NYC
                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 6c 67 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 6c 67 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 6c 67 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 6c 67 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 6c 67 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65
                                                                                                                                                                                                                                    Data Ascii: -3{-ms-flex-order:3;order:3}.order-lg-4{-ms-flex-order:4;order:4}.order-lg-5{-ms-flex-order:5;order:5}.order-lg-6{-ms-flex-order:6;order:6}.order-lg-7{-ms-flex-order:7;order:7}.order-lg-8{-ms-flex-order:8;order:8}.order-lg-9{-ms-flex-order:9;order:9}.orde
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 74 3a 69 6e 76 61 6c 69 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 32 2e 33 31 32 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 34 27 20 68 65 69 67 68 74 3d 27 35 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 34 20 35 27 25 33 65 25 33 63 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 33 34 33 61 34 30 27 20 64 3d 27 4d 32 20 30 4c 30 20 32 68 34 7a 6d 30 20 35 4c 30 20 33 68 34 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 20
                                                                                                                                                                                                                                    Data Ascii: t:invalid{border-color:#dc3545;padding-right:calc(.75em + 2.3125rem);background:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' width='4' height='5' viewBox='0 0 4 5'%3e%3cpath fill='%23343a40' d='M2 0L0 2h4zm0 5L0 3h4z'/%3e%3c/svg%3e")
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 30 30 37
                                                                                                                                                                                                                                    Data Ascii: r:#343a40}.btn-outline-dark:not(:disabled):not(.disabled).active:focus,.btn-outline-dark:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-dark.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-link{font-weight:400;color:#007
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 3a 23 34 39 35 30 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 5b 73 69 7a 65 5d 3a 6e 6f 74 28 5b 73 69 7a 65 3d 22 31 22 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 75 73
                                                                                                                                                                                                                                    Data Ascii: :#495057;background-color:#fff}.custom-select[multiple],.custom-select[size]:not([size="1"]){height:auto;padding-right:.75rem;background-image:none}.custom-select:disabled{color:#6c757d;background-color:#e9ecef}.custom-select::-ms-expand{display:none}.cus
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 2d 74 61 62 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 2d 70 69 6c 6c 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 36 32 35 72 65
                                                                                                                                                                                                                                    Data Ascii: order-top:1px solid rgba(0,0,0,.125)}.card-footer:last-child{border-radius:0 0 calc(.25rem - 1px) calc(.25rem - 1px)}.card-header-tabs{margin-right:-.625rem;margin-bottom:-.75rem;margin-left:-.625rem;border-bottom:0}.card-header-pills{margin-right:-.625re
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 7d 2e 63 6c 6f 73
                                                                                                                                                                                                                                    Data Ascii: .list-group-item-dark.list-group-item-action:focus,.list-group-item-dark.list-group-item-action:hover{color:#1b1e21;background-color:#b9bbbe}.list-group-item-dark.list-group-item-action.active{color:#fff;background-color:#1b1e21;border-color:#1b1e21}.clos
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 6f 72 74 61 6e 74 7d 2e 62 67 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62
                                                                                                                                                                                                                                    Data Ascii: ortant}.bg-white{background-color:#fff!important}.bg-transparent{background-color:transparent!important}.border{border:1px solid #dee2e6!important}.border-top{border-top:1px solid #dee2e6!important}.border-right{border-right:1px solid #dee2e6!important}.b
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC16384INData Raw: 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73
                                                                                                                                                                                                                                    Data Ascii: ortant}.align-self-lg-center{-ms-flex-item-align:center!important;align-self:center!important}.align-self-lg-baseline{-ms-flex-item-align:baseline!important;align-self:baseline!important}.align-self-lg-stretch{-ms-flex-item-align:stretch!important;align-s
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC12936INData Raw: 2e 6d 62 2d 6d 64 2d 6e 32 2c 2e 6d 79 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 6e 32 2c 2e 6d 78 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 6e 33 2c 2e 6d 79 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 6e 33 2c 2e 6d 78 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 6e 33 2c 2e 6d 79 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                                    Data Ascii: .mb-md-n2,.my-md-n2{margin-bottom:-.5rem!important}.ml-md-n2,.mx-md-n2{margin-left:-.5rem!important}.m-md-n3{margin:-1rem!important}.mt-md-n3,.my-md-n3{margin-top:-1rem!important}.mr-md-n3,.mx-md-n3{margin-right:-1rem!important}.mb-md-n3,.my-md-n3{margin-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.949726142.250.186.544435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC756OUTGET /cjPkGAKbSrS50oIK8XX7ibwVAwFN3JjNClw63Oiww-6yVOSu-3Hkme32DTSEpEpz834=s48-rw HTTP/1.1
                                                                                                                                                                                                                                    Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 6020
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC860INData Raw: 52 49 46 46 7c 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 2f 00 00 2f 00 00 56 50 38 4c 34 17 00 00 2f 2f c0 0b 00 4d 28 68 db 86 d1 fe c9 f8 23 1e 88 88 fe a7 93 fa 46 a9 2a 40 44 00 b3 02 54 4f 60 a1 b6 91 a4 66 63 fa 2f f0 43 3c 44 2f 83 a9 43 6d 23 49 cd 62 62 fa 2f ed 45 05 44 1f fd e3 41 6c 23 49 4e 24 e6 fc e3 63 b4 ce 93 f4 d8 ff 00 cf f4 70 ef c9 ac fe 7f 9e ac c0 5c cc 1f fc d4 26 20 33 0f 9b 0c da 91 30 05 64 33 a8 d5 b8 5f fc eb 2b b6 79 d1 c9 6c ed 97 6d f2 6f a1 d6 61 f3 08 31 19 da 4a 67 77 b5 6b 83 c7 6d ff 0f b9 fd ff ef 31 5e ef ac b3 c9 2a 56 dd be 6a b7 4f db b6 6d db b6 6d db 78 d5 56 cc 22 4d b2 48 b2 59 66 8c c7 cc e3 df 78 1e 1e b0 6d 33 24 49 ff bf fb 79 22 32 52 95 a5 76 57 63 6c ef 6b db b6 6d db b6 6d db b6 6d 8e
                                                                                                                                                                                                                                    Data Ascii: RIFF|WEBPVP8X//VP8L4//M(h#F*@DTO`fc/C<D/Cm#Ibb/EDAl#IN$cp\& 30d3_+ylmoa1Jgwkm1^*VjOmmxV"MHYfxm3$Iy"2RvWclkmmm
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 64 6f 4c e5 af 33 3d 45 af cf 6c 21 9b dc 96 4d 88 03 ca e6 a4 60 a1 45 85 2a 31 51 59 45 c0 d1 c5 16 ef d8 5b a8 f2 91 c9 06 37 dd b4 17 47 c1 c7 91 7f c4 2b 4c aa c9 01 4f d5 c4 30 b0 53 69 b3 a1 4d 11 1f 34 55 17 69 81 a3 ad 0c 36 45 33 35 99 8c 1c 39 0e cf 20 c4 08 0c 59 2e 19 ef 3f 19 cb 6a b1 bf 7a f9 6c b5 ee 8f 5f f6 2c b9 08 45 f1 d8 16 15 db dc 1a 70 35 65 61 b2 9a 23 4a 92 18 b6 1a 09 89 dc 1c d3 77 3a a2 db 1c 17 55 cc f8 46 32 8b c7 aa 9c d4 ef 16 70 75 3c e3 e5 d1 df ba f2 1d 47 2a e2 8b f2 f8 3a 77 72 5d 73 e2 5f 4b 03 44 41 59 9d 56 52 f1 02 d1 0e b5 72 e8 63 c7 22 10 32 01 20 00 07 30 3a c8 e4 88 40 57 4e 1f ba e1 9f 6d 7c 23 c8 5d e1 c1 a2 da 73 4e 55 8f 8a 5c db 73 46 94 df 02 2f 31 8e 79 4e 68 48 e8 96 6c 88 d9 cf 4d 77 f2 4d 28 ea 20
                                                                                                                                                                                                                                    Data Ascii: doL3=El!M`E*1QYE[7G+LO0SiM4Ui6E359 Y.?jzl_,Ep5ea#Jw:UF2pu<G*:wr]s_KDAYVRrc"2 0:@WNm|#]sNU\sF/1yNhHlMwM(
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 39 fe 7d 11 16 f3 b3 84 af a7 9e 88 18 24 56 60 5b 36 04 63 f2 79 75 47 54 98 fd 17 da d8 68 fa 37 c6 e0 56 e0 b9 26 88 29 5d f3 84 45 be 13 3f ba 06 f2 c8 74 5a 75 53 b9 de b5 67 3b d9 38 df 3b eb 07 80 6e 0b 58 00 66 0a b2 07 83 39 4c d4 60 ea 20 f1 0c 28 07 39 93 26 4a 24 d9 28 69 da 6e 53 b8 7c dd 9f 3f 37 5c 33 ae 08 a3 7d eb 42 28 55 96 35 5f ab b2 77 87 cb 51 15 3b 04 59 28 51 76 50 64 ae 59 6b e4 64 6a 3a 1e 85 7a 6d ba 36 e9 43 8d 01 2b dc e7 88 7b 9e 33 e7 a6 77 46 ee f0 a4 bd a0 d4 b4 9b a4 06 dd 69 08 0e 49 aa 47 47 4f d5 d8 53 4c db 01 42 01 74 60 b4 00 13 a3 30 69 c1 48 c9 b3 1f cb 0b f0 09 7b 01 3b 43 d9 5c 85 af 6f 7b 60 f2 8e 81 19 5b de 88 fc fd 90 ce 98 9d e5 8a d2 d9 23 63 27 27 7c 61 0f 54 d8 f3 05 df 20 4d 3a 0b 93 00 69 40 16 3d 54
                                                                                                                                                                                                                                    Data Ascii: 9}$V`[6cyuGTh7V&)]E?tZuSg;8;nXf9L` (9&J$(inS|?7\3}B(U5_wQ;Y(QvPdYkdj:zm6C+{3wFiIGGOSLBt`0iH{;C\o{`[#c''|aT M:i@=T
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: a8 a2 61 33 e5 82 2d 5e b7 27 16 8d 46 c0 5a 2e ad d8 98 19 b1 53 b8 0f 2b 2e c9 66 aa fb 35 b8 58 f5 ec 5a 1c 68 30 57 d6 dd 45 b6 00 14 25 70 82 10 88 b7 5c a6 c8 21 f8 d0 c4 6a 9f fc ac bb 74 b9 c8 14 bb d7 de ae 2b d0 cb 43 87 f6 30 0d 6b fc fb 99 91 d9 1e d8 0f 07 46 f8 fd b3 17 0b 23 60 4f 17 39 c1 47 1d 71 15 61 8a f1 80 63 97 ca 40 34 3a 47 b6 cd 1b da cb e0 68 c5 94 13 ab 3a b6 e6 d6 ea a9 e6 6d a8 56 e1 53 e1 5a af b7 fa 5f 27 fe d6 7d 6c cd 7e fe ca c7 72 4c 96 ec 13 b5 3e 2f ce b2 4e 4b 45 12 a5 98 b9 65 01 b7 80 5a 6b 3c f2 fe 81 d2 4a 94 38 90 39 f9 61 2b 6d 5e 9d ac e7 c4 d1 6b 63 be cb 6a f2 66 2a 7d f8 3d a2 ef fb 4d df b9 da 33 b5 7e 91 60 8f 17 69 59 56 13 e2 d2 14 37 79 4b fe 1a 48 5e d7 4a 50 c6 64 55 7e 63 4a 4e 2a 60 0e 57 32 0e 0c
                                                                                                                                                                                                                                    Data Ascii: a3-^'FZ.S+.f5XZh0WE%p\!jt+C0kF#`O9Gqac@4:Gh:mVSZ_'}l~rL>/NKEeZk<J89a+m^kcjf*}=M3~`iYV7yKH^JPdU~cJN*`W2
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC990INData Raw: 8d 58 16 52 e9 78 ca ce a6 38 69 d7 e3 f3 93 31 d1 fc d6 51 77 40 23 36 b4 c1 52 4e 78 0c 19 83 98 43 10 64 66 6a cb 96 8a bb d5 e4 85 7e 0d 15 98 2a 85 2c 9d e5 1b f6 ec dc 1b 21 b5 36 f7 6f bc c8 9e 78 e0 69 2f d4 e0 ce 8d b8 e7 54 02 a0 e7 f5 11 82 02 31 8b c0 c2 6c 23 16 33 7f f4 de e7 e6 83 e5 05 56 67 a8 d7 e7 d5 bb b6 41 e3 85 df f8 21 89 94 84 e1 0a a3 b5 01 2c 79 ad f3 ea a1 30 fb 89 b1 75 83 61 eb a2 43 b0 86 5d 43 48 0b 85 04 b1 36 14 53 04 53 d8 90 56 6a 26 71 a5 99 ec 06 7c 2f 9b 03 f5 3c 57 4e ad 70 a2 33 2b 38 cb 37 9d 8a e5 47 a6 40 64 8e 1a 66 1d 77 f6 36 37 d9 f5 a6 b2 6e 8a ca 01 12 1a 33 7b 33 37 24 6c b0 23 63 22 e8 74 86 05 ad 9c 4e 50 49 51 1b 46 fe 09 e9 cb f3 07 a1 38 41 e7 f3 9a a6 7e c1 75 d5 74 72 32 55 7b d8 f2 56 4d 9e 77 a0
                                                                                                                                                                                                                                    Data Ascii: XRx8i1Qw@#6RNxCdfj~*,!6oxi/T1l#3VgA!,y0uaC]CH6SSVj&q|/<WNp3+87G@dfw67n3{37$l#c"tNPIQF8A~utr2U{VMw


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.949724184.28.90.27443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=102362
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.94971751.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC603OUTGET /static/css/imryu.css HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                                                                    last-modified: Fri, 11 Oct 2024 03:39:14 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 8489
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:29 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC903INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 54 65 6b 6f 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 0d 0a 0d 0a 23 62 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                                                                                                                    Data Ascii: @import url(https://fonts.googleapis.com/css2?family=Teko&display=swap);#bg { width: 100%; height: 100%; display: block; margin: auto; position: fixed; top: 0; left: 0; right: 0; bottom: 0; background:
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC7586INData Raw: 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 6f 67 6f 52 69 67 68 74 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 35 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 79 75 2d 62 61 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61
                                                                                                                                                                                                                                    Data Ascii: display: inline-block; margin-left: 5px;}.logoRight { width: 75px; display: inline-block; margin: auto; position: relative; float: right; right: 10px; top: 5px;}.ryu-banner { display: block; ma


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.94971851.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC605OUTGET /static/css/animate.css HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                    content-length: 1251
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:29 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                                                                                                                    Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.94971951.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC606OUTGET /static/css/facebook.css HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                                                                    last-modified: Wed, 05 May 2021 06:51:54 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 3514
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC903INData Raw: 2e 6e 61 76 62 61 72 2d 66 62 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 35 39 39 38 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 62 61 72 2d 66 62 20 69 6d 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 31 35 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63
                                                                                                                                                                                                                                    Data Ascii: .navbar-fb {background: #3b5998;width: 100%;height: auto;padding: 8px;border-top-left-radius: 10px;border-top-right-radius: 10px;}.navbar-fb img { width: 115px; margin-left: auto; margin-right: auto; display: bloc
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC2611INData Raw: 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75
                                                                                                                                                                                                                                    Data Ascii: margin-bottom: 17px; padding: 8px; color: #90949c; font-size: 16px; font-family: Roboto; text-align: center; display: block;}.login-form input[type="text"],.login-form input[type="password"] {width: 100%;height: au


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.94971651.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC605OUTGET /static/css/twitter.css HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    content-type: text/css
                                                                                                                                                                                                                                    last-modified: Mon, 29 Mar 2021 09:30:42 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 1956
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC903INData Raw: 2e 68 65 61 64 65 72 2d 74 77 69 74 74 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 65 72 2d 74 77 69 74 74 65 72 20 69 6d 67 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 7d 0d 0a 2e 62 6f 78 2d 74
                                                                                                                                                                                                                                    Data Ascii: .header-twitter { background: #fff; width: 100%; font-size: 25px; font-weight: bold; text-align: left; position: relative; border-radius: 10px;}.header-twitter img { margin-top: 5px; width: 40px;}.box-t
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1053INData Raw: 73 3a 20 32 70 78 3b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 62 6f 78 2d 74 77 69 74 74 65 72 20 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 35 37 37 38 36 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 62 6f 78 2d 74 77 69 74 74 65 72 20 69 6e 70 75 74 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 70 78
                                                                                                                                                                                                                                    Data Ascii: s: 2px;outline: none;z-index: 2;}.input-box-twitter label { color: #657786;text-align: left;}.input-box-twitter input {background: transparent;width: 100%;height: auto;padding: 7px;padding-top: 3px;padding-left: 0px


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.94972551.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC669OUTGET /96a9ce55-b270-4792-a0a9-85aaf3e372a8.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:23:24 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 15216
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 52 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e2 ee 88 56 9b 45 a5 4b e3
                                                                                                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222R"VEK
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC14316INData Raw: ee dc 39 eb f0 bd 04 ee a7 2f a3 c5 ac 08 40 19 8f 75 f8 fd dc cc 65 88 9f 09 4e 97 2c d3 d2 c5 e1 1c c6 46 8c f5 b2 a6 9b 31 e7 4a cd 49 a0 a3 92 8f 36 af 13 a2 31 ab b6 9f 60 5b d6 46 3e 07 a0 15 4f 00 c5 5d e6 ff 00 7f cc 74 a0 ea e9 53 48 87 13 b3 c7 ab cc a9 ae 5d 84 cc 1c 7a 80 41 ec cc c9 d9 d5 2f 5a c3 77 79 8a 8a 75 8c 26 8e 8d 38 eb 6f 90 49 ae 8e 55 20 14 37 96 95 a7 70 74 2e 5d d1 21 4d a1 bc 45 3d 14 d7 3e 5c 19 71 ea ce 43 b1 d1 96 22 32 af 59 07 90 35 ab 5a e7 5a d4 e9 8a 2d b4 1a 35 0c 7a bc 89 82 22 47 2c b0 a5 36 c4 c8 95 67 14 0a e5 ea ce 34 d7 06 8a ae f0 e9 26 81 a6 ea 6e c5 a2 26 ca 43 d0 e8 b6 ed 28 4b 81 1d 86 e0 ac a2 56 2c 43 a2 0a b1 bb b2 3c c5 bd 0d 69 9c 4a 0c c9 2f 1d eb 1a 8d a5 e6 27 b2 2f 6d 6a 5e 40 c1 ba 4a 4c 46 f7 31
                                                                                                                                                                                                                                    Data Ascii: 9/@ueN,F1JI61`[F>O]tSH]zA/Zwyu&8oIU 7pt.]!ME=>\qC"2Y5ZZ-5z"G,6g4&n&C(KV,C<iJ/'/mj^@JLF1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.949736151.101.193.2294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC598OUTGET /npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://ducati-mlbb.shop
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 84152
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                    X-JSD-Version: 4.5.3
                                                                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                                                                    ETag: W/"148b8-qycDEVlyTiQh9v9ccPSOZXq+nTk"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Age: 3141998
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    X-Served-By: cache-fra-etou8220114-FRA, cache-nyc-kteb1890072-NYC
                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 74 61 72 67 65 74 22 29 3b 69 66 28 21 65 7c 7c 22 23 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 65 3d 6e 26 26 22 23 22 21 3d 3d 6e 3f 6e 2e 74 72 69 6d 28 29 3a 22 22 7d 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 2c 6e 3d 69
                                                                                                                                                                                                                                    Data Ascii: target");if(!e||"#"===e){var n=t.getAttribute("href");e=n&&"#"!==n?n.trim():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i.default(t).css("transition-duration"),n=i
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 2e 20 6a 51 75 65 72 79 20 6d 75 73 74 20 62 65 20 69 6e 63 6c 75 64 65 64 20 62 65 66 6f 72 65 20 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 2e 22 29 3b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 74 5b 30 5d 3c 32 26 26 74 5b 31 5d 3c 39 7c 7c 31 3d 3d 3d 74 5b 30 5d 26 26 39 3d 3d 3d 74 5b 31 5d 26 26 74 5b 32 5d 3c 31 7c 7c 74 5b 30 5d 3e 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 62 75 74 20
                                                                                                                                                                                                                                    Data Ascii: equires jQuery. jQuery must be included before Bootstrap's JavaScript.");var t=i.default.fn.jquery.split(" ")[0].split(".");if(t[0]<2&&t[1]<9||1===t[0]&&9===t[1]&&t[2]<1||t[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 65 6c 73 65 20 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2c 6f 3d 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 6f 7c 7c 28 6f 3d 6e 65 77 20 74 28 74 68 69 73 29 2c 6e 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72
                                                                                                                                                                                                                                    Data Ascii: else this._destroyElement(t)},e._destroyElement=function(t){i.default(t).detach().trigger("closed.bs.alert").remove()},t._jQueryInterface=function(e){return this.each((function(){var n=i.default(this),o=n.data("bs.alert");o||(o=new t(this),n.data("bs.aler
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                                                                                                                                                                    Data Ascii: classList.contains("disabled")||(e&&this._element.setAttribute("aria-pressed",!this._element.classList.contains("active")),t&&i.default(this._element).toggleClass("active"))},e.dispose=function(){i.default.removeData(this._element,"bs.button"),this._eleme
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 20 2e 62 74 6e 27 29 29 2c 65 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 65 5d 2c 6f 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 6f 2e 63 68 65 63 6b 65 64 7c 7c 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 29 3f 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 3a 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 61 3d 28 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41
                                                                                                                                                                                                                                    Data Ascii: toggle="buttons"] .btn')),e=0,n=t.length;e<n;e++){var i=t[e],o=i.querySelector('input:not([type="hidden"])');o.checked||o.hasAttribute("checked")?i.classList.add("active"):i.classList.remove("active")}for(var r=0,a=(t=[].slice.call(document.querySelectorA
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 74 75 72 6e 20 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 6e 65 78 74 22 29 7d 2c 65 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 74 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 22 70 72 65 76 22
                                                                                                                                                                                                                                    Data Ascii: turn e.next=function(){this._isSliding||this._slide("next")},e.nextWhenVisible=function(){var t=i.default(this._element);!document.hidden&&t.is(":visible")&&"hidden"!==t.css("visibility")&&this.next()},e.prev=function(){this._isSliding||this._slide("prev"
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 28 7b 7d 2c 76 2c 74 29 2c 6c 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 70 2c 74 2c 5f 29 2c 74 7d 2c 65 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 65 3e 30 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29
                                                                                                                                                                                                                                    Data Ascii: ull,this._indicatorsElement=null},e._getConfig=function(t){return t=a({},v,t),l.typeCheckConfig(p,t,_),t},e._handleSwipe=function(){var t=Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;this.touchDeltaX=0,e>0&&this.prev(),e<0&&this.next()
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 70 6f 69 6e 74 65 72 75 70 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 29 29 3a 28 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c
                                                                                                                                                                                                                                    Data Ascii: lt(this._element).on("pointerdown.bs.carousel",(function(t){return e(t)})),i.default(this._element).on("pointerup.bs.carousel",(function(t){return n(t)})),this._element.classList.add("pointer-event")):(i.default(this._element).on("touchstart.bs.carousel",
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 72 67 65 74 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 65 2c 66 72 6f 6d 3a 6f 2c 74 6f 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 72 29 2c 72 7d 2c 65 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 74 69 76 65 22 29 29 3b 69 2e 64 65 66 61 75 6c 74 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29
                                                                                                                                                                                                                                    Data Ascii: rget:t,direction:e,from:o,to:n});return i.default(this._element).trigger(r),r},e._setActiveIndicatorElement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll(".active"));i.default(e).removeClass("active")


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.94973351.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC669OUTGET /a1e77cc4-01d4-40d5-8201-e60d716cbc68.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:23:35 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 14961
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 48 00 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 ff c4 00 18 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e2 49 2a a5 c8 8b 95 61 76 36 82
                                                                                                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"I*av6
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC14061INData Raw: e7 3a 6a 45 42 4a 4a 09 72 c5 dc 4e 8c 9c dd 76 08 2e 98 31 a2 92 a1 45 6b 05 b1 20 ab a7 11 e9 51 02 6e 5a aa 06 ac 15 46 cb cf 67 2f b3 81 bc b6 d8 a5 64 36 0c 97 6d 77 b0 ef c1 87 4f 34 69 7a c6 f3 c7 a1 9a af 2e a8 df 2d 6d ca a8 2c 01 4e bc cb 8f 03 20 75 c3 05 40 56 d9 80 9c b9 5b 8c 7c c1 ee e0 55 cd 9d 06 b8 c5 77 1c 76 f9 fb f2 65 bf 29 ef 52 dd b9 ec 55 46 a5 c4 9e ae 5b 74 cd b9 de b2 b3 69 04 bc 4e 2d e2 5d 48 aa 6b 4e 81 76 b1 ad aa f3 2d e3 54 c7 29 97 3c a9 62 b9 ba 33 31 65 ba 06 54 75 c8 00 e1 d1 15 50 6a 12 be 7b 16 e8 4f 05 b9 2d 5b 4c 81 35 00 36 69 e6 30 5a 89 2c 54 65 81 8d f4 6f 3c ab cc 14 27 31 8d ae 35 11 82 e6 15 1b 96 00 8a 0a ac 58 da 5d aa 35 b2 00 90 88 8e a8 c0 0c 80 08 94 41 aa a5 d4 dd a2 d5 05 54 72 c0 21 8d 13 2e aa 0e
                                                                                                                                                                                                                                    Data Ascii: :jEBJJrNv.1Ek QnZFg/d6mwO4iz.-m,N u@V[|Uwve)RUF[tiN-]HkNv-T)<b31eTuPj{O-[L56i0Z,Teo<'15X]5ATr!.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.949737151.101.194.1374435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC570OUTGET /jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://ducati-mlbb.shop
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 72380
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                    ETag: "28feccc0-11abc"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Age: 1635068
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:33 GMT
                                                                                                                                                                                                                                    X-Served-By: cache-lga21954-LGA, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                    X-Cache-Hits: 464, 0
                                                                                                                                                                                                                                    X-Timer: S1728908374.860759,VS0,VE1
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other c
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21 62 28 65 29 26 26 21 78 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d
                                                                                                                                                                                                                                    Data Ascii: query,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)};function d(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!b(e)&&!x(e)&&("array"===n||0===
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 45 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 45 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72
                                                                                                                                                                                                                                    Data Ascii: !=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(E.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||E.isPlainObject(n)?n:{},i=!1,a[t]=E.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},E.extend({expando:"jQuer
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 6c 26 26 28 45 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 45 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 43 2c 54 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 41 3d 22 73 69 7a 7a 6c
                                                                                                                                                                                                                                    Data Ascii: l&&(E.fn[Symbol.iterator]=t[Symbol.iterator]),E.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var p=function(n){var e,p,x,o,i,h,f,g,w,u,l,C,T,a,E,v,s,c,y,A="sizzl
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 52 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 52 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 49 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 52 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d
                                                                                                                                                                                                                                    Data Ascii: ype)(?:\\("+R+"*(even|odd|(([+-]|)(\\d*)n|)"+R+"*(?:([+-]|)"+R+"*(\\d+)|))"+R+"*\\)|)","i"),bool:new RegExp("^(?:"+I+")$","i"),needsContext:new RegExp("^"+R+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\d*)"+R+"*\\)|)(?=[^-]|$)","i")}
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 79 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c
                                                                                                                                                                                                                                    Data Ascii: n n.push(a),n}else if(f&&(a=f.getElementById(i))&&y(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return O.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(n,e.getElementsByClassName(i)),
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73
                                                                                                                                                                                                                                    Data Ascii: r t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.is
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 70 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 41 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 41 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 42 79 49 64 3f 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d
                                                                                                                                                                                                                                    Data Ascii: .getElementsByClassName),p.getById=ce(function(e){return a.appendChild(e).id=A,!T.getElementsByName||!T.getElementsByName(A).length}),p.getById?(x.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return e.getAttribute("id")===t}},x.find.ID=
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 52 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 52 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 49 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 41 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 7e 3d 22 29 2c
                                                                                                                                                                                                                                    Data Ascii: ption selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+R+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+R+"*(?:value|"+I+")"),e.querySelectorAll("[id~="+A+"-]").length||v.push("~="),
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC1378INData Raw: 2c 74 3d 4a 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4a 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29
                                                                                                                                                                                                                                    Data Ascii: ,t=J.test(a.compareDocumentPosition),y=t||J.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.94972946.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC604OUTGET /1tpTC9TF/IMG-20211222-071815.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 105927
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:19:00 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e9 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: b4 3d 53 73 d5 84 b4 94 3c 0e 63 81 01 41 58 e4 13 ac c8 c7 89 c9 22 19 34 16 75 9e ca b9 9f 29 78 e8 1c f6 ea b9 6d a5 9b f4 de 0f 48 70 39 9a 2d f2 3f ab 9e eb 3e 8e ef e4 f7 f2 5a 32 a6 57 28 3a 34 f0 8b cf 5d 27 1f 45 90 73 bf 6f c8 e7 5e b7 0c a3 23 3b d3 f1 f4 f7 7f 9e f4 b8 77 66 35 f7 96 03 af 97 a0 aa bb 4a a6 5e 27 a2 40 a9 09 ae a5 c3 dd 89 eb e7 a8 db 16 35 e0 85 0d 18 64 9d a4 5e f5 65 e0 70 39 8a 1e 0f 03 81 f4 89 b5 2b 24 13 44 92 e3 96 16 6f 3f 95 73 3e 67 74 30 32 db b0 e7 bd d2 a1 56 99 0a 4f 0f 0a eb 68 bc e9 e7 d5 73 f6 f7 0f 3f 7c 6e 57 85 52 ba 65 aa c7 69 f1 d8 a9 a8 45 26 99 f3 2e fe 18 7a b0 2e 2b a1 f0 f4 74 ac 62 ab 0e dc 6f 46 18 5d b2 e6 dd 38 e8 ed 40 c1 72 ba ad 4f 38 ab d2 35 fc bd 42 69 39 de 8e 78 ad 79 9e 92 21 d5 91 38
                                                                                                                                                                                                                                    Data Ascii: =Ss<cAX"4u)xmHp9-?>Z2W(:4]'Eso^#;wf5J^'@5d^ep9+$Do?s>gt02VOhs?|nWReiE&.z.+tboF]8@rO85Bi9xy!8
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: dd c7 17 bb b3 f2 be a3 a6 f6 fc 97 cb 9e d7 c9 c4 f9 ac 74 e6 d9 f4 f9 b4 78 f4 e2 39 7b b4 86 db 9c ba 39 c2 e6 db 79 5e c3 67 43 7b 3c cb 2f 7b e5 a1 93 1d 87 a3 49 97 a1 b4 e6 fa 2c af 57 8b 5d 7c 96 20 c6 04 30 c7 62 29 95 35 b8 41 02 16 a2 6a 34 3d 12 4d 18 4f ab 2d be 93 b7 5b 91 16 44 d9 49 d4 73 77 e3 fc ff 00 a0 93 3e b2 b2 f4 75 f8 bd 36 78 73 97 bb 3b 7c 3c 87 4f 9d 9c ee f9 dd eb 2c 42 a3 6c e9 9c b2 e4 70 68 42 b4 0f 9f df d2 f9 de ff 00 4c f3 7d cd 0f ab f1 ff 00 33 7a 7f 3c 6d f3 55 4a af 70 e9 76 8a b4 26 a5 e7 7c ef 4e 4d 8e 5a 83 51 59 70 ad 16 f3 8c d5 f1 d1 d1 39 be 83 99 f6 78 07 56 17 02 0d 82 8e 00 a6 1b 52 9d 51 6a 8e 74 ca 10 90 05 05 2d 8b 7a c6 b9 05 63 d2 64 db ce f3 aa 22 28 89 a8 79 fd 1c 47 99 f5 52 67 d2 5e 7d 5a 4c ab 5b
                                                                                                                                                                                                                                    Data Ascii: tx9{9y^gC{</{I,W]| 0b)5Aj4=MO-[DIsw>u6xs;|<O,BlphBL}3z<mUJpv&|NMZQYp9xVRQjt-zcd"(yGRg^}ZL[
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: ad 05 4f 21 2f a0 a9 a6 65 38 85 0d 83 cf 60 97 ce af 6e fa b3 f9 ee 34 69 4c 09 d3 99 53 d5 f8 72 8e 45 4a a9 e3 51 a8 d0 48 36 89 ad 05 78 54 6b c9 ac 8d 2d 39 f6 21 c5 59 b5 5d 4a cb 3a 34 9a 5c 8d 39 cc 42 89 cb 41 e4 d5 5a 99 c8 15 22 68 ba 9d e7 9d 0f a0 8c fe 77 57 d6 6b 34 6b 8f 4d 5c 8e fd 5d 52 7b fd 16 7b 37 78 19 ca d2 e6 66 f9 cf 24 34 d8 cc d0 ba b5 79 00 aa 46 b6 ca 38 11 b7 7b ac 7e 7e c7 75 2a 64 dc a9 c3 90 6f 56 e2 9a 32 26 bc 35 1a 87 83 c9 f8 18 e4 2b e7 a3 db 8f 4b 3b 5d 73 ea d6 54 2d 09 41 51 4a 27 b9 91 a6 03 41 05 e0 84 55 b7 32 b9 ac b8 0f 45 71 52 00 68 dc e2 13 d8 d4 50 0f ab 35 97 9b cf 8f ab 5c 5a b3 97 63 ae c2 9d 1e 7b 59 54 80 c8 d1 57 26 7c 3a 46 98 2a 7c be 6f 5a f3 c9 4d ea 6a 73 39 68 f4 de 37 0e 45 52 14 f9 bf 53 74
                                                                                                                                                                                                                                    Data Ascii: O!/e8`n4iLSrEJQH6xTk-9!Y]J:4\9BAZ"hwWk4kM\]R{{7xf$4yF8{~~u*doV2&5+K;]sT-AQJ'AU2EqRhP5\Zc{YTW&|:F*|oZMjs9h7ERSt
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: de be 97 c8 da 58 fd 37 8f c7 ce 6c eb 77 16 d4 07 be 11 5b f8 d3 11 ef 6e 52 7e 22 4f 1a d4 27 dc c8 17 e5 4b e1 69 e8 b9 64 31 32 bb 59 cf 4a e2 36 bf 36 59 d7 e7 76 cf b4 4b e4 48 48 8a 28 c2 61 e4 45 1c 8f 11 67 e8 b3 aa f3 f6 8b 1d 61 a5 7a a1 e2 f5 3e 60 7e f9 82 30 45 e8 88 9d d3 a2 5e a9 85 64 b0 96 25 32 a9 6a ac c5 65 9e 67 95 a5 ea e6 02 bc 4c 4c ad 58 19 13 3e ef a6 f1 0f 98 c9 6a b8 21 ab 92 1b 26 29 af 21 b9 1b a1 38 cd 76 0d 93 94 22 a3 3a a4 a0 ab 58 94 35 71 82 a9 c5 8c 63 ae 31 d7 0a d7 e1 b0 b5 5e 2d ac c7 f5 0b 75 1e 1d 5d 62 36 c9 6a 8a b6 b0 ea d7 c6 95 88 b9 9b ee 9b f2 cb 17 2c a1 fe 74 9b d8 b0 21 db 87 0c dc ae ea 33 fb d3 8f 25 f0 57 3e f6 72 e7 ac ff 00 fe 86 21 12 00 e2 6e 6c 28 3d 55 42 16 6c 9e 28 f0 b7 28 ce 54 ac e8 a8 9e
                                                                                                                                                                                                                                    Data Ascii: X7lw[nR~"O'Kid12YJ66YvKHH(aEgaz>`~0E^d%2jegLLX>j!&)!8v":X5qc1^-u]b6j,t!3%W>r!nl(=UBl((T
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: e5 6a f5 a3 ac 06 5e 92 4f 15 41 bd 9f 9e 40 3b 3b 22 37 37 11 77 44 2e cb 19 9e b7 8b 7c 9e a5 2b 2a 60 dd e2 a7 22 0c 81 32 2a 38 d2 0b 31 cd 91 92 3c 61 48 52 d6 06 72 ab 12 7a 10 ba 7c 60 20 87 85 97 47 17 b7 4f 56 6f a8 64 cb b9 71 fd 1a 0a e5 60 fe 94 20 d2 62 c9 1c 6f 1b f1 dd 30 3a 31 d9 ba 37 a3 86 4a c0 37 d4 dd d4 79 70 14 79 0a c6 a5 9d ec b9 07 6a be 38 bd dc 5d ba 32 df d5 d1 17 11 84 7b 92 80 f3 96 d1 6f 27 92 47 dd df e3 75 a6 cb 88 c5 1c 36 10 83 c6 9c b6 19 f3 3e 93 4e c2 52 4d cf a4 70 b9 20 8b 65 25 77 61 6a fc d7 86 ed bd b6 f6 63 c1 dd 38 84 a1 63 17 1b 94 14 49 c4 60 09 11 63 cd 16 32 4d 9f 1d 22 92 8c c2 c2 ce d6 23 1e 52 84 5d c3 c1 42 d5 60 b1 f3 f2 f4 2b b4 15 dd 97 0f 5c c4 3e ca d1 fa bd 71 0c 76 66 90 52 c7 41 8a 67 80 f1 9b
                                                                                                                                                                                                                                    Data Ascii: j^OA@;;"77wD.|+*`"2*81<aHRrz|` GOVodq` bo0:17J7ypyj8]2{o'Gu6>NRMp e%wajc8cI`c2M"#R]B`+\>qvfRAg
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 4e eb 19 3f 38 b9 2e 68 8f d3 28 fb d6 5a 4a 4e 15 fb 9b b7 8c 18 8e d5 bd 9b 97 27 96 5e cc 65 26 e9 e4 68 c2 79 de 79 89 f7 55 c9 55 7f 70 16 d0 48 fb bd 6f e6 98 b7 95 6e a4 25 ba dd 33 fb 68 b7 ee a7 9f 91 bb f4 aa 7c 46 45 04 43 30 49 19 d5 28 e6 51 cd b3 da 1f 1a 8c 1c 5f a0 81 1a e3 1c 08 ec b9 20 8c e6 41 0c 75 d8 e2 0b 42 e2 51 13 3f 51 95 48 2c dd 5b f0 ea 47 de 8d 54 9b b3 37 25 c9 39 2c 8b fe d9 69 a3 e3 17 71 5c 6e 6d c4 b6 85 b8 29 a6 e4 4c 5b be 46 c6 fd 1d d4 5f 8d 47 f5 29 36 ac 4e ab fe 44 fe ae eb 74 4f eb bf 4d fd 94 3f b0 47 f7 39 74 8b db 09 a8 7d 20 67 74 e1 c1 47 3a 19 51 f1 b0 c7 11 03 fb 23 52 59 22 41 19 48 9c 00 11 9f 01 72 77 4c 7b 27 7f 11 1f c3 f5 0e 24 c5 10 b3 f6 d3 83 ae 2f d6 12 e2 ef d2 bc dd c8 98 93 92 be 5f b7 58 23
                                                                                                                                                                                                                                    Data Ascii: N?8.h(ZJN'^e&hyyUUpHon%3h|FEC0I(Q_ AuBQ?QH,[GT7%9,iq\nm)L[F_G)6NDtOM?G9t} gtG:Q#RY"AHrwL{'$/_X#
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 49 91 f4 59 7b 42 2b 4d 8e 89 88 a5 fb 1c 10 f1 45 8f 17 fa 14 64 8b 9a 14 e4 73 ff 00 67 f1 29 0e 28 e2 38 94 57 c7 22 3b 52 10 bc 13 7a 9e b0 fa d2 63 77 ac 51 12 25 bf 47 b2 4a 85 eb b5 32 32 39 1c 87 22 c9 79 12 a1 bd 59 67 21 48 b1 79 38 26 38 51 43 18 f5 ff 00 e9 51 38 a3 81 f6 d9 4f b5 8b 69 15 43 63 d4 b5 8f b7 12 f0 51 93 6f 53 12 ed 5a b2 cb 2c e4 5f 63 dd 89 89 f8 2f c1 22 c6 bb 28 e2 71 db a2 91 c0 e0 c7 12 28 a1 21 0d 8d ee 5e b5 89 76 2f 66 34 23 2f bd bd 4b de eb 4b 76 5f c0 fb 11 02 44 9d 92 5b 47 a3 91 64 59 48 74 3a dd 9e c5 ef b2 5d 92 f5 ac 62 dc 3c c8 8a 3d 23 23 f2 5f 67 fc b6 bb 6c b2 cb ee 7d b0 97 91 cf cd 0d f8 24 f5 42 18 d6 93 39 8e 5b b2 c6 e8 87 96 36 36 45 92 f7 d9 2d 63 d5 eb 04 7c 91 26 e8 9f 97 a5 b5 ef b1 3d be eb 2f e0
                                                                                                                                                                                                                                    Data Ascii: IY{B+MEdsg)(8W";RzcwQ%GJ229"yYg!Hy8&8QCQ8OiCcQoSZ,_c/"(q(!^v/f4#/KKv_D[GdYHt:]b<=##_gl}$B9[66E-c|&=/
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: df e9 b2 58 9a b3 ac 46 74 69 cd 35 fa 8c 91 aa e9 8a 66 eb 36 d8 a3 42 a2 d2 25 a9 fe 0a 56 46 45 8c 8e 10 ba fd 39 61 8d 67 4e 4d 32 2f 77 e9 32 44 8d 54 7d 62 32 1c f8 14 8f e5 23 88 ff 00 63 e7 ae 8d 2d 5d fd e5 66 2e d7 e9 cb ac 48 7d 65 23 4b ac d9 65 fb 58 c9 13 65 12 74 47 53 11 84 45 48 9e 94 27 2b b1 e8 43 fd 34 e3 18 11 e4 ac 2c 69 bf d2 64 ba c4 b0 e3 84 47 a2 c9 4c 7a a3 d6 48 5a e2 d5 14 cd c8 b5 e0 fc 58 c9 1a 9d 91 5c 0e be c8 c6 23 a3 4f b2 65 14 26 46 8b 1e 61 df e9 cb ac 32 c9 62 24 5f 06 a6 aa 44 b5 ec de d9 18 6e ec 50 ac df 02 91 bd 9f 2b 3e 71 6a df 8b 19 26 6d dd 22 b8 1f 62 64 63 64 23 44 ca c4 62 d8 95 17 8a c2 13 e3 d6 bc e5 d6 1e 25 86 e8 9e bb aa 43 93 7d 8b 93 4f 4e c8 c2 89 2e 0d d4 cb 17 3c 0e 5b 58 a4 36 5d 9d 1a 7a a2 77
                                                                                                                                                                                                                                    Data Ascii: XFti5f6B%VFE9agNM2/w2DT}b2#c-]f.H}e#KeXetGSEH'+C4,idGLzHZX\#Oe&Fa2b$_DnP+>qj&m"bdcd#Db%C}ON.<[X6]zw
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: d3 f8 63 d4 eb fa 2c a6 b5 d7 ea bf 1d b7 9c d9 fd e6 ba ab d6 da ff 00 54 e9 ac d3 5a 4b 5b ae f2 36 58 26 b5 6d 75 cc ea 83 ad 33 da 68 74 a1 ad 54 76 d3 25 ab 60 f3 84 2c a7 b4 b3 e6 4c 7c d3 5a 70 bf 4a 2a 09 ad 2d f1 4d 9e 5b 4c c2 37 68 6b aa cd f6 b2 ac 52 58 9c f7 45 69 61 7e fd c5 c0 d3 0f 54 f8 79 a2 1c 56 7b cc 3a 85 b5 8b 31 da db 4d a7 20 be 1e 41 51 45 0f 3d 4f a7 0d 68 24 9c 80 1c d3 66 b7 b7 13 ce 6d b3 f4 f1 52 61 01 b9 52 83 b1 6b 8b 93 c5 13 63 6e 67 9a 9d da ba 46 d5 3f 7f 05 39 ad 95 78 49 69 47 e5 01 1f e9 39 4f 97 4f d9 59 99 21 ac 8c 91 79 2c 0e 12 5d 55 0d ae c9 2b 5e f2 37 a3 2a da d9 ce 0c 8d 1a ad 66 d2 1c 76 54 c3 85 d4 5e 4f b3 47 51 0b 5a 68 10 f2 90 c4 26 c3 8a 95 c9 79 50 3b 4c 59 7e 8a 69 a4 a8 c0 70 8a 2b 64 63 85 35 e5
                                                                                                                                                                                                                                    Data Ascii: c,TZK[6X&mu3htTv%`,L|ZpJ*-M[L7hkRXEia~TyV{:1M AQE=Oh$fmRaRkcngF?9xIiG9OOY!y,]U+^7*fvT^OGQZh&yP;LY~ip+dc5


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.94973146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:33 UTC604OUTGET /2yrtgsRK/IMG-20211222-071835.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 120459
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:19:00 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ed 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 97 b2 61 12 f9 80 e6 7a ad 72 9d 07 d3 73 b4 b8 f7 d3 43 f5 5c 38 cb 86 a9 e7 77 ec 5e 23 a3 80 fb 1c d4 7e dd 16 1c 96 d0 7d 0f 1f 60 c6 7e b2 e4 df 21 4b 44 0e ab 42 d7 2a 52 ea ce 60 ce 5b 50 e0 55 c5 a7 69 3f 2c 7a 0b b8 d0 a4 25 c8 72 b9 d4 5b 7c f3 e3 4f f2 d4 96 1a 8b d3 ea 54 6b ea 03 45 e5 6b cd a2 fa af 35 13 6b 53 29 d6 f5 49 a7 4e 6d 42 f5 f9 b7 ac c1 3a 02 f5 8f 62 1e ca 29 51 64 e1 12 72 47 03 33 00 88 6b 66 2c 35 e3 83 d2 b2 61 ba 9b d6 c2 2b a4 8e 5d 17 ae 2e f4 d7 77 95 83 d3 45 0f d3 71 63 ed 9a 2f 9e e8 22 bb 33 9e e5 36 7e 66 ab 0e 1b b1 ff 00 6b e7 36 1c 2d f5 67 1f 49 95 dc 21 db e5 26 57 4b b5 56 9a e4 c6 8c 4d 52 de 43 e0 bf 22 fa 6b 61 34 c2 11 e5 33 d9 aa e1 4d 17 c8 aa bc c6 8a 46 fe a5 47 a1 d5 06 eb 9f 44 9c bb 0d 7f d1 f2 aa
                                                                                                                                                                                                                                    Data Ascii: azrsC\8w^#~}`~!KDB*R`[PUi?,z%r[|OTkEk5kS)INmB:b)QdrG3kf,5a+].wEqc/"36~fk6-gI!&WKVMRC"ka43MFGD
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 22 35 0a 94 a0 44 43 29 cb db b7 f8 9e 9d 2f 74 16 e5 16 f1 a9 72 34 57 56 ef 54 4a b9 15 b6 a7 38 bb 9c 16 10 1a 66 87 b3 e6 69 23 45 6f b7 9a fd d0 e2 45 bd 3f 03 fa dc 96 7c ba 2e fe 67 a9 c7 78 bd 2b 17 e8 f9 21 dc 8f 19 29 50 8f d2 a4 83 54 a5 ec 35 b4 75 f5 d7 e1 97 65 b7 b5 4f 23 0a c7 8c 2b 6c ae 91 d6 9d 31 30 24 c4 95 21 90 e7 ae 22 8b c0 ae c1 d1 98 46 97 20 e7 0c 30 24 c2 48 0a 04 23 70 46 84 1d 2d d8 fc 67 5e 4b 05 f0 3a a4 0e ca ae b8 ed 3f 35 e0 57 61 15 89 2f 49 ce ce fa 3b 74 3f 1b 77 71 6a 75 5a 4a b6 9c a6 d9 69 52 37 65 b7 f6 bc fc 5d d9 fe 03 f5 79 ad 59 34 5d 7c c7 50 7b 1a 23 7d 50 7e 97 96 30 97 b8 95 9a 9d ad 4a 4a 8a dd 2f 68 c7 75 5f 5d 62 db 5f a0 f3 47 c8 9b 8b 18 67 4c 3a 47 ca 3e f3 ac bc 68 b6 47 2c 44 a9 07 3d fe 0c da 18
                                                                                                                                                                                                                                    Data Ascii: "5DC)/tr4WVTJ8fi#EoE?|.gx+!)PT5ueO#+l10$!"F 0$H#pF-g^K:?5Wa/I;t?wqjuZJiR7e]yY4]|P{#}P~0JJ/hu_]b_GgL:G>hG,D=
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 9e 87 84 2a 4f 10 d9 54 34 91 12 52 31 2c b2 05 1f 43 35 53 53 4c 88 85 00 fa 04 09 29 87 41 99 6e 72 b6 68 a8 f6 ac 66 8a 7c 44 66 ec e5 5d 5b 60 a1 2c 94 ae e7 41 66 41 1d 07 74 b9 f0 f7 3f 8f 49 66 bb 2e 23 0b a2 43 5c c4 28 e3 ab 1a 69 a2 fb 5f 3b 2c b7 45 f3 f6 13 5b 20 31 72 1a 80 ba 58 2b 51 16 2b 72 70 13 20 12 15 48 39 89 91 01 99 07 90 f0 4e 19 d9 3c 24 8e 5b 23 b6 52 d9 0e 93 34 44 b3 2c ea 24 8d 27 36 96 a0 14 c2 88 39 22 61 44 1e ac bb 5b 39 5b 3a b2 23 5d 2e e8 a1 98 cb 57 90 ae d7 c1 ec 89 84 76 57 73 59 63 e5 69 70 35 9f 3a c0 3b c7 58 4d ae 20 86 ac 46 74 d3 4c f6 5c 09 15 b8 1c 1a ad f9 5c 28 6c b8 ec 9b e5 6b 12 a7 8b d7 4d 33 bf 88 d0 1f 82 2e 32 24 74 86 1a 33 22 44 e0 28 8c 99 3c 27 24 f0 36 3e 5e 98 cd 94 85 ae a4 98 a2 25 98 58 14
                                                                                                                                                                                                                                    Data Ascii: *OT4R1,C5SSL)Anrhf|Df][`,AfAt?If.#C\(i_;,E[ 1rX+Q+rp H9N<$[#R4D,$'69"aD[9[:#].WvWsYcip5:;XM FtL\\(lkM3.2$t3"D(<'$6>^%X
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 8e a2 d6 32 f7 ec e0 f7 a9 9e f8 81 2b 4b 6e 2b 4f 14 38 c8 4a ce 9a d1 79 b8 31 72 41 5e 96 29 b4 9e 42 0c 6e a2 d5 d7 eb e5 b4 d6 83 e2 38 0d 08 2c d7 f4 8d fa b8 dc dd 5b 51 5f d6 5a ab ff 00 90 e7 b5 01 65 b0 fa 5b 76 c7 68 9c a5 6c 55 8d 5e 63 3e 16 9e 57 1b 06 98 d2 d1 48 78 6d 3b a8 a2 c5 cd 6a 1a ed 85 b2 fb d8 f8 6c fb 5b 8f cb 67 31 ce 12 8f b7 fd d8 6c 47 6a a9 57 39 19 43 5c a7 3b b7 82 98 39 73 61 f6 d3 74 9e d8 87 d0 ab 49 ce bf cc ec c4 da c7 4e fa 74 f1 34 83 2c 6f 13 ed bb 49 16 c8 9b c1 c7 e0 81 3b 27 65 ff 00 63 8b 80 e8 e6 db 51 6a 9f 36 70 8f ff 00 82 18 fb 8d a5 6a 04 d7 72 a7 dd d4 99 aa 8f 4b 29 a9 e4 ee 45 90 ad e9 a4 d1 b6 e3 c7 d3 cc 63 29 65 62 d1 b7 49 8b 0b 87 6c e6 4f 51 d0 8b 17 a4 f4 27 9c 16 83 3e 59 42 ac 56 5f 41 54 85
                                                                                                                                                                                                                                    Data Ascii: 2+Kn+O8Jy1rA^)Bn8,[Q_Ze[vhlU^c>WHxm;jl[g1lGjW9C\;9satINt4,oI;'ecQj6pjrK)Ec)ebIlOQ'>YBV_AT
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 40 ab e6 6e 55 7b 36 ce d4 da 3f 05 1d f9 f3 a0 01 90 28 1b 68 88 a3 43 69 bd 3f 70 b7 bb 0f a4 b7 88 b3 c9 01 6e 9e a3 b2 fd 08 1d ec 63 b2 33 bf 08 e2 0b 1a ae 6c 06 6a 1c de 73 3a ab 61 23 a7 7f 5b 62 44 31 3a 76 27 9c ea d5 18 0e f5 88 20 5a c6 26 0b 50 ca e0 a6 94 e7 79 7e 92 86 cf 15 2c 4d 23 10 f0 78 a6 d9 71 79 88 31 fe 97 1f 90 26 8a 39 56 fd b9 3f ed b8 7b 52 33 a1 25 5e 5e d1 f1 53 47 dc 8a e0 34 ec 6f b3 c1 1f 6a 38 41 19 8c 4a c4 c1 92 8c 4d 9c 2c ff 00 37 c3 ef c8 ae fe 21 7f 12 37 34 e4 d0 47 91 bc 56 ed 27 0f 0e 2a 40 d9 fa d4 8e 1b 36 7f 62 85 31 b3 fa ad ff 00 e2 39 03 83 c3 2e dd 2f 51 6b b1 45 dd ab 62 95 32 b7 04 18 f2 62 cc d7 8f 18 04 2d b8 ab 15 6b 59 6a 96 fb ca 43 dc a1 36 c8 52 c6 f2 c4 64 27 b5 6a ec c7 50 46 1d 6d 4f 7c 28 ba
                                                                                                                                                                                                                                    Data Ascii: @nU{6?(hCi?pnc3ljs:a#[bD1:v' Z&Py~,M#xqy1&9V?{R3%^^SG4oj8AJM,7!74GV'*@6b19./QkEb2b-kYjC6Rd'jPFmO|(
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: d6 f1 3f 64 62 99 93 f8 5b 6e 99 93 17 01 11 4e 5c 55 0b 23 97 8e a4 a1 7a 3c 7e 3e c5 69 b1 c1 79 a6 06 26 29 2b 77 54 f6 1a 27 29 88 9e 1b 5c 16 5f 03 8d cc 8e 7b 4e dc c1 ca 7e e2 dd 0c 13 b7 48 9f 76 df 66 72 4e 26 4b d3 9a 78 24 5e 9c 93 0f 05 a7 a1 9a c4 f9 89 7d 2d 34 eb 97 15 47 29 25 2b 25 30 5d 87 af b7 42 4e 9d fa 31 74 14 2a 16 59 eb 3e 1d d3 ba a0 dd ba 32 3e d3 0c 4f 6a fe 47 6f 5b 87 fb 45 32 d9 32 d9 6c 9c 94 70 94 e5 ea e0 c6 9c 17 e3 c9 47 52 72 e1 53 2f b3 c7 62 bc 8b 25 39 57 a7 4a 48 e6 88 a1 12 69 a0 28 d5 9b 9b bc 39 10 38 73 3a 16 c4 24 d8 b9 c9 0e 3a c4 85 fd 3f 7c 98 34 9d f9 94 da 5d ea 0b c4 11 37 75 97 a8 d9 3d b9 17 76 67 5b 4c 4b d3 9b a8 ea 9c f3 d5 8e 0c 7d 5c 95 f2 bb 3e c9 d3 a7 58 0b e8 fd fa ba 24 e4 9c 97 25 c9 31 21
                                                                                                                                                                                                                                    Data Ascii: ?db[nN\U#z<~>iy&)+wT')\_{N~HvfrN&Kx$^}-4G)%+%0]BN1t*Y>2>OjGo[E22lpGRrS/b%9WJHi(98s:$:?|4]7u=vg[LK}\>X$%1!
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 04 d8 c1 c5 33 b8 21 91 89 6d d3 e1 b6 fc 26 d3 57 fb b8 dd 1f 6e c5 9f 88 59 18 7d 3e 97 db 21 a4 a0 d3 97 ce 5b b5 da 8e 8e f8 73 e2 4c a7 9c ce 9f f1 a7 5b df 35 ff 00 c4 74 07 8a 39 0c 1d 8a f6 b4 dd 67 c3 e3 f4 94 8f 2e 7b 53 1b c5 a9 b5 0d 5f ea 2c 64 18 0b 53 cb 9a c1 c7 88 1d 3b 1b 4b a5 cf 0d 6e 03 ff 00 43 a4 b4 36 44 2b ac b6 9c b1 56 ed 2d 21 25 88 30 76 62 c5 e7 75 6e 0e 4b d6 71 ba 52 cd f9 b2 98 d8 f1 d7 3b 6b 82 7e 87 1b 1b 38 ec bd 90 ba 65 b7 57 eb 0f b4 1f cd d1 bd 99 1f b0 f9 4f d5 9d d9 0c bb a3 ae c4 88 36 43 23 82 62 62 58 ec dd ec 3a fe b9 cd a9 f5 66 5a c8 fd e5 8f c9 d9 c5 49 3e b3 cc 58 8f f5 8b e7 57 15 90 b5 89 7d ce 49 63 ca 5a 82 a8 b3 ab 59 5b 96 6a 53 c9 db a1 5e a6 a5 c9 51 6c 96 6b 21 96 6a 56 25 c7 cb 66 79 ae d9 a7 95
                                                                                                                                                                                                                                    Data Ascii: 3!m&WnY}>![sL[5t9g.{S_,dS;KnC6D+V-!%0vbunKqR;k~8eWO6C#bbX:fZI>XW}IcZY[jS^Qlk!jV%fy
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 7d fb 19 56 b4 3d 3a 4f 96 af cf 6d 96 36 66 95 21 eb 7a a9 34 46 69 ad 2c 4c f2 64 85 0d 6a de af 59 49 8b d9 8a b6 42 35 a4 88 2e da d5 ab 32 63 14 4a 1a d3 a5 7f b0 c5 df 63 66 69 5b ae df 1a a9 51 19 ee 1a d2 0c 9c 6c 7c 32 b4 65 96 37 ee 23 0c 75 99 08 94 51 46 d3 61 e9 b3 d2 62 c0 c7 83 83 3c 7d 37 5a 34 33 a7 f9 16 7d 08 6e 91 ea 3d c4 72 59 67 a8 8d e8 9b 1f 91 0d 0f 4d e5 97 a2 7b 48 ce fc 9c 31 70 45 9d 42 ae 4d e6 e1 e9 e7 dd 8a 31 c6 96 a9 5b 11 45 14 50 a2 28 9b 75 eb 20 9c 2f 46 33 a7 f9 69 62 32 cb 8d 22 da 27 95 96 c8 cc 73 24 ec e5 09 d9 2d 28 ae cb 14 da 31 e6 5f 64 64 99 95 5a 2b f8 38 61 6c 7a c1 7d 8b b5 6a cb 33 3d d8 e8 f0 f4 67 4d f2 d7 c1 90 62 1f 91 a1 2d 68 43 f6 6c 52 a2 39 19 26 59 65 9e 7d c5 e4 c5 1a 45 6b e1 51 15 da b5 91
                                                                                                                                                                                                                                    Data Ascii: }V=:Om6f!z4Fi,LdjYIB5.2cJcfi[Ql|2e7#uQFab<}7Z43}n=rYgM{H1pEBM1[EP(u /F3ib2"'s$-(1_ddZ+8alz}j3=gMb-hClR9&Ye}EkQ
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 46 04 8a d1 fa 2a b3 07 23 53 31 3f bd 11 f0 23 5d e7 78 be 87 6a 4c ad e6 08 d4 fc 46 31 ee 85 b5 52 ec 8b ce f5 bc 33 39 3f fd 15 1f e6 8f a7 ea 38 cb 8b 1c b2 33 3e cc 88 4c f5 1c 48 6a bf d9 0b e2 c5 24 72 22 f2 21 08 46 4c ec c9 6d 83 c1 f5 ba a5 34 a4 8f 02 64 5a 20 b6 8b c3 14 fa 2d 9f 29 11 f9 22 3e 04 6b fc ec 8b 2c e0 85 63 9c ca 7f b7 13 51 f1 18 c6 3d 90 e7 82 33 c9 19 76 54 fa dd 32 12 e8 fa d5 7e a5 0c 8b 70 99 a7 bb 9c 7d f9 39 0f b3 04 32 45 b4 2b 19 a7 b3 96 cb 64 cc 99 32 37 be 4c 96 56 ac 58 66 bb 49 e8 59 ff 00 86 30 24 50 37 b4 ac c4 4c e4 af e6 85 e0 46 bb c8 91 39 f1 2e b7 d4 e8 d2 d2 ed 9a 48 84 78 c5 22 ff 00 03 18 c6 b7 68 8f 5b 69 e7 9f 65 6c d7 41 ca a6 8d 45 52 85 8d 60 d3 5d e9 b2 16 a9 2f c3 08 72 21 4a 4b b3 d3 cf 81 d5 82
                                                                                                                                                                                                                                    Data Ascii: F*#S1?#]xjLF1R39?83>LHj$r"!FLm4dZ -)">k,cQ=3vT2~p}92E+d27LVXfIY0$P7LF9.Hx"h[ielAER`]/r!JK


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.949738142.250.74.1934435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC674OUTGET /-4hQwrsUFwwg/WkyFCMEk9zI/AAAAAAAABh8/fRVdNMJQ7iwkRzmprNXUEpEzaQwHs5WDgCPcBGAYYCw/s200/moonton.png HTTP/1.1
                                                                                                                                                                                                                                    Host: 2.bp.blogspot.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="moonton.png"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 27990
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 09:32:14 GMT
                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 09:32:14 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    Age: 10040
                                                                                                                                                                                                                                    ETag: "v61f"
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec bd 79 9c 24 47 79 e7 fd 7d 22 32 ab fa 9c fb d4 cc 48 a3 d1 e8 40 37 ba 2c 24 21 c4 25 04 98 cb 1c 5e 63 cc ae cd 2e e0 65 8d 8f f5 1e 36 b6 31 6b bf 5e 7b bd 5e 7b b1 17 6c 6c d6 eb 5d 83 6d 6c 0c 02 81 41 18 c4 0d 12 12 ba d1 ad 99 91 34 f7 d9 dd d3 dd 55 95 19
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATxy$Gy}"2H@7,$!%^c.e61k^{^{ll]mlA4U
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 2f 32 f4 ed d8 b1 9b cc 1c 28 38 91 67 8b 0e 3a 8f cd 34 b2 6f 85 60 ee c4 61 62 19 f8 63 26 4e 45 92 0c 71 01 44 05 31 c4 27 a6 e1 16 4c 6b 46 7a 8e 78 7f 01 34 0c 09 62 41 bc 58 9e 40 9e 60 e6 cc 58 13 d5 05 0a 26 98 68 3c 9c 00 21 1d 52 bf ec c3 2e ed bf 59 ce fb dd af 9e b8 19 38 f1 f8 a1 25 90 fc e9 ff 73 b6 0c df f7 8b 84 c3 af 14 ec f4 a8 51 0a 88 a4 40 de dc 9d a7 c7 6c 94 d3 fa 9b b4 7c 5b ec d8 c5 8e 5e ec f7 f1 04 28 ce 06 01 10 05 91 9a b9 de 21 90 27 b1 ea e7 48 56 0e a9 a4 c3 92 f4 3e e0 7a d7 3d 9e 25 e7 36 92 b5 e7 d5 8d 65 36 0c d6 0b e6 40 2a 22 5a f6 d7 30 93 14 68 80 54 40 74 fc 31 6f f9 91 1e 3f fc 40 c5 ea 07 9e 97 05 5d 97 84 e1 95 12 86 d6 20 ee 8d 68 6d b9 59 56 15 cd 06 c0 83 18 2a 7d 0f 90 6c f8 13 dd f2 ca 8f 56 06 af 19 99 f3
                                                                                                                                                                                                                                    Data Ascii: /2(8g:4o`abc&NEqD1'LkFzx4bAX@`X&h<!R.Y8%sQ@l|[^(!'HV>z=%6e6@*"Z0hT@t1o?@] hmYV*}lV
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: bb fb 8f 4d e4 52 33 87 d0 40 a4 8b 03 6e 91 08 c4 30 d4 2c b8 ea da 77 ba e7 fc d1 5f 2c 4e ab a7 f0 fd 8e 93 82 40 1a 3b fe cb a5 c9 f0 93 77 62 c1 97 41 4b d6 fc 7f 89 72 a8 5d 86 ba da a4 7b 4b 21 bc e5 fb 18 ca 21 c5 c9 a1 75 ab 6e 7a 97 3f ff f7 3f bc 90 67 39 85 1f 2c 9c 70 02 d1 47 de 73 13 f5 1d 9f 32 4b 52 08 38 f1 34 17 fa 42 4e 87 6e 84 76 a3 c8 52 a8 aa fd db de 9c 9c f3 3b 7f b7 80 1e 4f e1 07 10 27 54 8b 95 3f f6 7b 57 50 df 79 8b 59 92 22 65 a2 84 67 cf 9f cd 44 30 21 a7 ba f5 6d a7 88 e3 14 a6 c3 09 3b 41 f2 c7 7e f5 26 37 f6 cc 3f 81 16 99 3e da 0c 13 d3 60 fa 4c 21 5d 9d 14 ad ad 98 a1 02 0e c1 08 84 9e cd 3f 59 39 ef f7 3f 3a c7 e1 2f 39 cc ee 90 8f df 7b 7e df 23 87 e4 b9 c3 21 5d 37 54 b3 d5 21 c8 a0 21 af 6e 98 f4 9a 88 13 8b 61 5a
                                                                                                                                                                                                                                    Data Ascii: MR3@n0,w_,N@;wbAKr]{K!!unz??g9,pGs2KR84BNnvR;O'T?{WPyY"egD0!m;A~&7?>`L!]?Y9?:/9{~#!]7T!!naZ
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 94 bb eb 5d 37 e7 bf 61 f6 27 df ff 22 57 0b 16 fd 61 1a 3b 3e 78 49 32 fc f5 7b 30 17 2d b9 d3 1a b4 80 a6 71 70 52 06 92 2e d0 39 bc d6 28 d9 39 4c a0 67 e3 bb dc f9 7f f0 81 39 35 3e 0b fe eb 97 46 5f fc ad 03 d5 0f 64 c6 39 09 d1 6e 2d 58 67 b5 f5 22 a1 dc ff 27 d2 54 48 f1 b8 1a 5d f6 4d 08 06 21 18 86 22 22 78 e7 48 24 c7 b9 a8 3d 54 8d 26 d9 4c 05 0b 51 b6 70 22 78 27 78 17 dd 52 cc 5a 2b f6 b6 1a 28 a7 42 cc 08 e2 70 16 6d 8a 99 c0 a0 93 af be f1 dc da 9b df 74 e9 c0 ee a5 9c 8f 67 0b 8b 4a 20 c3 66 95 81 fb ff cd d7 45 c7 af 5c 6c da eb 2a e6 dc a2 a5 5c cc 61 2e bd c5 5d fa 7f 5e b5 98 63 f8 b9 9b 47 7f e1 89 f1 ca 1f 4a 59 c3 f0 59 d5 3a 58 b4 ad 9b 20 e2 a2 51 4f 95 2c 8f 8b 7e 4d 5f 60 dd 0a 61 f5 72 cf 40 35 30 d8 ef e8 a9 46 b2 75 1e c4 1b
                                                                                                                                                                                                                                    Data Ascii: ]7a'"Wa;>xI2{0-qpR.9(9Lg95>F_d9n-Xg"'TH]M!""xH$=T&LQp"x'xRZ+(BpmtgJ fE\l*\a.]^cGJYY:X QO,~M_`ar@50Fu
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 3e 85 51 cb 78 fe 76 78 ee b9 09 b9 46 f5 aa 6b 11 08 ca b3 d4 39 e3 91 1d 0d be f6 80 d0 df 27 ac ee 71 a4 d5 40 b5 e2 a8 26 d1 e0 67 2a 34 32 a5 96 c1 58 5d 18 6f c0 48 03 ea b9 a1 91 07 c6 3b f0 52 9c c5 32 69 40 4b 04 31 08 12 40 e1 8c 01 7e fd 03 af a9 fc f6 d2 f6 b8 70 cc 7b 4a f2 87 7f eb 2d 52 bb ef ff b9 90 c6 98 81 e6 2f 0b 39 21 a4 2d d2 b0 35 e8 b0 7d 43 9f 88 06 2d c3 53 a9 6c bb 5e 2e fc 9d af cd b3 63 de f7 85 e3 37 dc 71 a8 e7 36 47 b9 6b cf 76 b8 1a 10 c8 d5 91 98 f2 63 2f f0 7c f5 6e 63 ff 88 c3 77 71 2e c7 10 ae a8 9e cd 73 c7 cb 2e 85 b3 b6 08 79 98 de 7b 4d 45 71 ea c8 55 39 70 c4 58 b1 d2 d1 9f 1a a9 73 cd 79 6a b5 b6 37 a5 ed 42 a5 db 08 c6 78 5d 18 1f 57 0e 1f 83 83 23 81 03 c3 8e c3 a3 8a 86 84 34 55 9c 38 9c 94 e1 c9 4b 4b 2d 6a
                                                                                                                                                                                                                                    Data Ascii: >QxvxFk9'q@&g*42X]oH;R2i@K1@~p{J-R/9!-5}C-Sl^.c7q6Gkvc/|ncwq.s.y{MEqU9pXsyj7Bx]W#4U8KK-j
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 22 89 bb dd d8 2f 16 68 e3 30 8b a1 b5 29 46 92 c0 dd 8f c0 37 1e 55 52 e7 67 0e 1a ed b6 7d c0 05 25 f3 8e 0b 97 e5 2f ff fd 57 56 4f 1a d5 6f d7 27 48 d8 f5 c7 e7 da 91 6f bd c6 95 9a 1e 02 86 6b 98 54 9e 40 7a ef a4 77 f9 1e f3 bd 7f af 03 db 0f e6 1b 7e f4 58 af 2c 1f 5e c2 71 2f 08 b7 ec 08 6f 57 f3 a7 77 e3 c0 d7 8a 7a a6 5c 77 51 29 6f 08 0f ed 0a 24 52 fa 52 cd bc 52 82 c2 c6 41 e5 82 6d 9e 5a 16 cf c9 d9 16 ed 74 8c 6c 69 10 97 e2 2f 22 60 da e2 dc 53 c4 82 94 85 88 20 ba b2 1b 82 86 d9 9d 80 a6 43 e4 16 84 5c 20 cf e1 e2 73 60 f5 2a c7 ad df 09 34 d4 93 ba 85 fa 46 28 ea 21 31 e5 c9 11 f9 e3 4f 3c da b8 fa 75 e7 54 4e 8a 3a f5 5d 13 88 1d bd ef 2d 8e e0 48 07 47 cc 57 3f 65 36 f0 65 7a 06 be 22 db de b1 cb c9 ba c6 52 0e 72 31 71 db 8e fa ea ff
                                                                                                                                                                                                                                    Data Ascii: "/h0)F7URg}%/WVOo'HokT@zw~X,^q/oWwz\wQ)o$RRRAmZtli/"`S C\ s`*4F(!1O<uTN:]-HGW?e6ez"Rr1q
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 0c db 63 d5 c1 dd 77 f5 5a 36 da 2b f9 d0 65 c6 e1 0b b0 ac 42 a8 f5 a2 8d e5 a2 c9 69 06 2f c0 32 c3 82 e7 de 9f 71 4a 40 30 41 b5 d0 ec 0b 60 3d f8 f5 bf 02 fc f7 6e fb 7e ef ad f5 cb bf 7b d8 bd 98 a2 00 e6 6c 91 75 b1 7c 99 52 17 38 6b 9d 30 50 85 ac e1 c1 1b b5 0c f6 0f e7 78 9f ce dc 00 8e bc 01 db b7 f8 c2 2e 11 f7 76 35 47 4f aa 1c 3a aa dc 7c bb 30 1e 84 be 0a 4c 1c 2f 13 63 33 09 64 a6 84 ba e3 fc 4d c6 95 17 c2 8a 1e a3 9e 27 64 39 5d 87 f4 1a 31 cb e2 53 cf e4 ec 3c 68 98 0a 66 b1 16 4e 92 40 35 c9 59 36 e8 58 d1 2f ac 58 9e 50 ad c4 a4 3d 21 2f 3d 20 66 ed 82 d2 4f 39 51 e3 fa 4b 2b fc ef 5b 95 c1 aa 15 c5 82 e6 8e c2 98 cf 9e 5a fa 0b 66 f6 01 11 59 92 64 0f 36 7e 5f 0a cb 54 7a b7 4e 5b 72 6e d1 09 64 e8 c8 77 96 0f 36 1e 5a c9 c8 d3 5b 24
                                                                                                                                                                                                                                    Data Ascii: cwZ6+eBi/2qJ@0A`=n~{lu|R8k0Px.v5GO:|0L/c3dM'd9]1S<hfN@5Y6X/XP=!/= fO9QK+[ZfYd6~_TzN[rndw6Z[$
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 3f 31 2b 34 4f 69 62 f4 57 94 55 83 8e 4d 2b 61 d3 3a c7 8a 7e a3 52 15 08 f1 d9 ea 0a 67 6c 54 de 78 bd e7 b3 df 56 32 2b a3 16 1d ea 42 b4 be ab 30 90 c2 70 de c3 df de 96 f3 ea 2b 8c 6d 5b 84 2c d0 0c 79 88 01 50 13 3e 55 a5 8c 74 fd f9 09 9f bc 53 19 48 62 da a2 b9 a4 1e 8a 4a 88 f8 de 8f 8d d5 7f 9a 25 22 10 5f 3f a2 f8 55 1b e8 96 40 de 6d e6 ec ee 9f ba da ac 0c d2 2c 67 a1 c9 78 46 31 ba 2d 59 40 f1 fb 22 12 44 1b a4 ec 57 1a d5 fe 1b ba ca f1 7a ef 43 07 fa 7e ed be f4 92 b9 76 a5 06 3d 5e 59 36 90 32 11 1f 14 17 5e 16 66 56 7b 96 d7 56 bc d2 df e3 51 07 63 23 ca b7 1f f7 0c 54 68 6a b8 da af 8e ac d0 68 4d b9 e9 5a a3 af 57 68 58 c0 3b 47 10 c3 19 b1 d6 87 87 83 c7 84 7b 1e 37 9e 3e 18 18 cb 1c 8a e2 25 c1 79 25 ad 28 95 66 a4 67 ec a7 91 3b f6
                                                                                                                                                                                                                                    Data Ascii: ?1+4OibWUM+a:~RglTxV2+B0p+m[,yP>UtSHbJ%"_?U@m,gxF1-Y@"DWzC~v=^Y62^fV{VQc#ThjhMZWhX;G{7>%y%(fg;
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 55 c9 a6 3c 7d 76 e8 5b ab 4d b3 24 0e 6a ee 47 62 57 28 95 2c 36 f1 cf d9 3e 40 61 8b 74 5d cd ec 87 be 2b 6b b2 60 a7 c9 2c 8b b9 1d f1 5a 87 91 26 31 3f ed 44 ec 5f 8c ff 4e fd 84 65 bd 33 1c 3e 51 76 ec 31 12 27 d0 e4 a3 a7 de 14 02 6c 58 ee a8 26 d1 de 92 78 78 f0 51 e1 ce bd 8e be 24 4e 94 94 49 32 ba 82 20 c4 32 6a 3e f5 7c fd 61 c7 27 be 96 91 67 31 4c f6 5f bc 10 2e da 98 33 9e 09 b8 40 69 b9 12 71 f4 f9 84 7f fa 8e 32 3a 16 63 e6 2f 3c c7 68 68 8b 35 7e f2 6c 19 45 35 5d cf d7 ee 53 3c 8a ba f6 00 75 35 c3 44 e8 4b 60 cb 8a 18 d4 25 62 13 e9 52 bb 44 c9 e5 ef 3e 92 ad 99 d3 8d 5d 22 ed 3f 6b 0c 1a 9b 27 7f 3f 65 d6 5d 3d 5f 2b e4 8b 5e 6d a5 8d 7d 7a 16 6a 0c 1d 1f 73 1b 4c 18 34 e7 e6 20 d8 c7 85 ef c5 48 53 89 01 47 2d 6f 5b 80 a4 4c c5 39 c3
                                                                                                                                                                                                                                    Data Ascii: U<}v[M$jGbW(,6>@at]+k`,Z&1?D_Ne3>Qv1'lX&xxQ$NI2 2j>|a'g1L_.3@iq2:c/<hh5~lE5]S<u5DK`%bRD>]"?k'?e]=_+^m}zjsL4 HSG-o[L9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 5b 3f 13 a5 0e 44 f2 58 f7 7b b6 87 2c 31 af 75 16 1d 42 d4 a0 9e 07 26 6b 68 d5 e2 09 52 71 32 3f 59 6b 6a 4f 60 30 5e 37 0e 0f 5b 24 90 79 b2 94 b3 a1 cc d7 1b 54 a8 d5 34 0a d2 02 16 3c 1b 57 43 50 6b bf 5a a0 c7 09 3b 0f e6 b1 6a 6f 31 ea 8e f3 2a 31 2c cb 39 e3 d0 50 51 39 52 42 bb 58 69 50 a9 40 35 a5 a3 6d 65 b6 67 30 33 8e 8c 32 43 42 80 85 40 03 c6 15 fa c4 9f 36 7d b2 da 4f 90 70 3c 95 62 91 76 34 d6 75 42 db 45 9d ee ea f0 7d 47 0b 61 ab 9a 37 26 5c 30 cb ab 6a 36 7b 24 e4 9c 5f 40 34 b0 45 07 45 47 23 f8 09 9e ab d9 a4 d1 53 85 0d cb 3d f9 02 8d 39 b1 c4 4a 0c 5a da 77 54 a9 e7 ca ec d1 f2 f3 ec 0b 4a 8e ae b0 41 b8 42 a4 8c 9a a9 65 7d 93 85 ef 68 8e 15 07 c7 46 8d a7 f6 c7 f0 5b ca 90 e8 8e 10 bc c0 81 61 c3 b4 ac fc d1 3a 90 a8 ca 5e 91 fa
                                                                                                                                                                                                                                    Data Ascii: [?DX{,1uB&khRq2?YkjO`0^7[$yT4<WCPkZ;jo1*1,9PQ9RBXiP@5meg032CB@6}Op<bv4uBE}Ga7&\0j6{$_@4EEG#S=9JZwTJABe}hF[a:^


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.949742162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC352OUTGET /gk5DZCtb/800.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 29686
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 6f 00 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 00 03 01 01 01 00 00 00 00 00 00 00 00 05 06 04
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCo"
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 5e 18 50 29 8d 6a be 81 9c be 94 25 75 4a 3a 7e 7e 0a 94 6c 5d 49 4f 89 00 74 bf 41 eb 85 cd 01 d6 e9 9a 5d 58 ee 26 34 f4 dc bf 2d 76 99 19 67 c4 cf 91 28 1d 41 1e 83 83 73 89 b9 42 a7 23 2e 0a 7c c8 a0 f7 91 d2 95 00 9f 31 60 6c 7d 89 c3 56 7c d2 4a 7e b6 34 6b 99 6d c8 b0 6b 6b 4e d9 94 b5 b8 50 87 5c eb 76 8d ef cd bc b1 ad c9 63 43 cc 6f e5 a4 25 30 ef a0 f8 bb ab 32 6d 1e 34 98 0d d4 a9 6f a2 75 22 6f 89 87 1b 37 2d df 9d ab 1e 4a 18 8b 06 90 e4 f9 68 8f 19 2f 49 79 e3 b5 29 42 7c 57 f6 f2 c5 47 a5 ba 93 99 fb 3b 54 64 45 aa 50 dc 76 13 e7 6c 9a 7b ad ac 15 7f a9 2a f6 f6 c3 8e 75 ed 37 4f 87 93 7e 4b 26 b1 39 55 4a 92 4b 72 a5 3e c9 4a a2 6e 37 d8 8b 0e 0f 16 bf 5e bc e3 29 95 a4 81 25 03 ed 29 f4 39 8f 2c e4 7b 82 95 ad 1a d7 0f 4a 62 48 a3 d1 17
                                                                                                                                                                                                                                    Data Ascii: ^P)j%uJ:~~l]IOtA]X&4-vg(AsB#.|1`l}V|J~4kmkkNP\vcCo%02m4ou"o7-Jh/Iy)B|WG;TdEPvl{*u7O~K&9UJKr>Jn7^)%)9,{JbH
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 52 53 d4 a4 81 8a cf 56 a9 09 52 e9 95 04 a6 c1 bb b6 e2 bd 7a 9f ed 88 4f fa 05 2b 74 29 76 64 16 3b fb 91 8c 83 39 9c c1 4b 68 a4 7e f9 b1 65 82 70 e9 1a 02 fb b1 c7 18 aa 34 ca ae 28 b9 be 36 e3 68 f3 9c 0c ab d0 03 e7 f9 81 8b f5 8a 30 6c 14 84 ee 08 25 3b bf 9a de 7f 7c 56 d9 83 c5 7c 23 35 3c 0f c3 49 d4 23 82 83 47 8b f2 e4 2d 69 fd df f1 7b 0b e3 34 e6 c8 ce ce d5 8a da 26 2d c8 f2 23 c8 fd c0 f5 07 f0 80 3c c5 af 8d 62 ba 5b 83 6e c0 00 07 c4 48 b8 b7 4c 52 1d a7 f4 81 ea f4 66 b3 2d 19 4e 2e 6d 39 a5 22 5b 2d 27 73 8e a1 2a 16 29 1e 64 7f 4b e2 8c d8 1c e6 7b 38 4f 3d 29 ab e3 62 66 5c e0 16 aa f6 45 0d 75 95 0a 5b b3 e9 91 e5 36 ad bb 1f dc d2 e4 03 e4 0f e1 be 0d 51 f4 d3 3c e9 35 69 8c c5 12 85 5e 42 23 91 fb f6 19 54 86 96 9b 5b 95 36 4d c5
                                                                                                                                                                                                                                    Data Ascii: RSVRzO+t)vd;9Kh~ep4(6h0l%;|V|#5<I#G-i{4&-#<b[nHLRf-N.m9"[-'s*)dK{8O=)bf\Eu[6Q<5i^B#T[6M
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 09 75 b9 48 0d 4f cc 0e 25 6d ac 8b a9 b6 c1 01 20 0f 2f b6 16 3b 4a e4 c5 49 d5 d9 12 d3 b5 7f 37 11 89 0d 15 a4 13 ce e0 a4 82 79 ea 91 c7 be 34 6d 2a 9b 1a 93 02 1c 36 2c a6 99 42 23 a1 00 70 d8 48 eb f9 8c 26 76 90 c9 eb 97 45 8d 5d 65 a2 b7 68 a3 62 c2 47 e2 0a f5 f6 f3 c5 c7 80 b9 96 7c c4 fb 6d 54 7d 9e b5 52 af d9 4b 57 69 99 92 90 e8 42 43 88 0f b0 a2 53 1d ce 6c 12 e0 1d 12 6f 62 7d f1 eb be 99 6b d6 57 d7 2d 3e 77 30 d1 73 22 90 f9 6b 74 ea 4c 6a 62 df 72 98 fa 47 8d 0a 50 f1 6c e6 e9 51 3c 81 ce 3c 6a 7a 9b fb 7a 92 f8 5b 81 c5 3c b5 29 5b 0f 84 8e 80 7e bf a6 1a bb 39 76 c3 cd 5d 96 f3 83 8a a7 54 27 08 52 a3 2a 14 f8 ad be a6 fe 71 85 0b 14 92 39 24 71 62 79 16 c4 05 f8 54 c4 c6 c8 de 95 0b 3f 2b d9 1a 66 65 8c 98 52 56 1e 94 98 2f 80 da 1f
                                                                                                                                                                                                                                    Data Ascii: uHO%m /;JI7y4m*6,B#pH&vE]ehbG|mT}RKWiBCSlob}kW->w0s"ktLjbrGPlQ<<jzz[<)[~9v]T'R*q9$qbyT?+feRV/
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: a4 70 a1 1d 24 05 39 63 b8 13 6d a7 6d c1 c7 a7 7d 98 fb 15 69 47 63 9a 5b 92 28 94 78 f5 3c ca b4 14 bf 5b 9c a0 eb c8 f5 08 27 fe 98 e3 cb 9f 7c 59 b9 e6 bc c6 4a ca f1 b2 bd 06 1c 3a 6d 16 93 11 2d 22 2c 06 c3 68 6e df f9 49 03 81 6f 3f 7c 52 f9 a7 55 94 c0 5c ca d2 a3 d0 e0 af f7 37 94 ee d5 3d c7 1b 5b eb e5 e7 82 1b 30 06 d7 22 cc d6 e5 cc 7b e0 16 18 3e 3c ac ff 00 f1 5f d4 fd 4e ed 67 2a 06 92 e9 8e 5f ab 55 32 51 68 ab 31 cb 8e a5 30 f5 4d f2 41 43 21 66 c0 37 60 49 3e 65 22 f8 ad 3b 1e 7c 05 b3 3e a0 d6 e9 53 35 92 42 b2 86 57 8c a2 98 79 6e 95 37 bf 9f 50 48 b7 ee df 7f f0 a1 04 03 b9 29 b1 b0 eb d7 1a d2 9b da a3 24 e4 58 ee b7 3a a8 a9 0a d9 be f1 9a 28 43 49 e8 01 27 aa 8d c6 0a 64 2e da d4 23 4c a8 56 f3 45 41 ba 1e 54 a4 90 88 2c b7 77 16
                                                                                                                                                                                                                                    Data Ascii: p$9cmm}iGc[(x<['|YJ:m-",hnIo?|RU\7=[0"{><_Ng*_U2Qh10MAC!f7`I>e";|>S5BWyn7PH)$X:(CI'd.#LVEAT,w
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 58 71 0a 36 4e c3 6e 4f bf 1f ae 32 85 35 b7 63 00 a6 d7 dd 16 4e f0 bf e2 4f df fb 62 d2 d2 ed 41 6a af 50 8d 1e 41 43 15 14 90 5b 7c 9d 9d e0 f5 e3 cf 04 36 1e 41 1e 12 77 6a 2d 91 ae 04 f7 2b 6c ea f7 68 38 b9 7e 42 e8 74 9d ee 29 b4 16 df 7d be 10 91 7f c2 d9 1f a9 1e 98 a7 6a 15 d5 54 1d 0b 52 15 dd a4 dc 27 af 3f 4c 2d cf ab a9 e9 e4 7c c1 74 36 9b b8 ab 00 91 ec 31 5a ea 46 ac b8 b7 d7 02 97 21 65 20 dd c7 d2 6c 53 e5 b4 7e 7f a6 09 ea 17 0d 80 f7 48 26 91 98 e4 b9 37 ea 1e b9 43 ca 9b 9a 8f dc cb 90 b5 6c da 94 82 50 6c 78 3e 9d 31 4f 66 3c d9 5d cf f3 95 1e 44 97 62 c6 78 f8 5a 41 f0 fe 78 1f b8 a9 4b 5a ac a5 ab 95 28 8b 95 1f 52 7c f0 6f 28 b4 92 b2 b5 10 0a 45 f9 e9 d7 16 e9 da 7c 65 f6 52 2c bd 52 47 5d 76 4c 3a 7f a4 d4 ac ba 82 f3 cd 21 f9
                                                                                                                                                                                                                                    Data Ascii: Xq6NnO25cNObAjPAC[|6Awj-+lh8~Bt)}jTR'?L-|t61ZF!e lS~H&7ClPlx>1Of<]DbxZAxKZ(R|o(E|eR,RG]vL:!
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: d4 88 6d 79 89 96 55 d7 69 8c a1 6c 00 d6 6d 0d a0 69 8e 4e 9b 52 ab e6 92 a0 d4 75 3d dd 23 6a 0b c0 7f 00 1d 79 36 c1 0c 61 ab 29 6b dc db e0 2a 0f 51 f3 8f ec aa 33 b2 9e 71 1f 2e 47 80 26 de 25 79 0b e3 3a d5 b3 4c 9a c5 76 44 d7 5c 05 6f 24 84 02 05 80 bf 4b 60 96 a3 67 79 19 da ac 92 01 66 0b 67 bd 8e ca 49 b2 13 d0 6e f5 36 38 5c 72 32 fb e4 ac 6d 04 92 4d cd 87 43 89 f3 d8 2a 4c 1b f9 57 ce 49 ae 37 53 c8 b4 d2 a5 6e 75 28 21 47 13 3e 71 1b ec 0f 5c 21 e9 20 a8 39 91 d0 f8 88 f3 ad 87 4a 01 48 b8 ff 00 9c 60 dc ba b2 e2 26 eb 49 65 77 b5 8f 27 1e 86 1b 54 c9 4d 1b 57 66 60 9a 1a 94 a4 02 42 48 3d 3a f4 c3 2d 26 9e 20 d1 a3 16 ac 80 e0 42 d4 a3 cf 24 1b 9c 57 75 ba b6 f4 29 e5 f3 b3 a1 f5 f2 b6 19 73 ae 7c 6b 2d e4 18 c8 53 81 6e c8 64 6d 48 ea 9b
                                                                                                                                                                                                                                    Data Ascii: myUilmiNRu=#jy6a)k*Q3q.G&%y:LvD\o$K`gyfgIn68\r2mMC*LWI7Snu(!G>q\! 9JH`&Iew'TMWf`BH=:-& B$Wu)s|k-SndmH
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1394INData Raw: a4 e5 49 ec 53 6b b1 66 45 2d bb 1d 4f a8 25 a7 10 3c d2 a5 29 23 ef 87 ca c7 60 2d 3b d1 a9 99 63 2d 6a 56 7a a9 51 b3 ee 67 87 1a 52 21 c1 a6 ad f8 b4 d3 20 d9 94 bc e0 1d 55 c7 4e 97 c0 7c 9b 97 1f ec 0d f0 dc d5 48 39 ae 66 5f 56 68 d4 3a b5 3a 35 1e 8d 16 6b 72 56 a6 99 90 cb cb 78 84 92 12 36 25 40 63 46 76 89 d7 fd 47 ed 09 a8 79 63 39 e9 15 4b 4d e7 64 ea b5 22 02 24 48 aa 39 1d 0f d2 1d 69 21 2e 07 02 d4 15 e1 29 b8 b0 c7 c7 15 95 dd 5c dc b7 03 ca a0 74 f3 e1 61 50 cc 3a eb ab b9 23 32 66 16 28 92 34 ba 94 2b 2e 4d 5b 64 b3 22 29 1b 92 e8 1d 6c 5b 21 58 5b cd 3d 8d 34 f3 30 f6 6c cc 5a 8f 90 73 ac dc c3 4e c8 93 98 8d 99 1b 7e 11 69 6d 32 ea ac 24 33 fc c9 be d1 f7 c5 bd a5 fd a2 d3 9e b3 af 6a e9 99 a7 3a d0 eb 35 d9 39 14 d3 5a a9 46 71 2d 31
                                                                                                                                                                                                                                    Data Ascii: ISkfE-O%<)#`-;c-jVzQgR! UN|H9f_Vh::5krVx6%@cFvGyc9KMd"$H9i!.)\taP:#2f(4+.M[d")l[!X[=40lZsN~im2$3j:59ZFq-1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.949747172.67.165.1064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC625OUTGET /pngs/79/262/png-transparent-mobile-legends-logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: w7.pngwing.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 61722
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Thu, 23 Jun 2022 01:34:35 GMT
                                                                                                                                                                                                                                    ETag: "62b3c32b-f11a"
                                                                                                                                                                                                                                    Expires: Wed, 08 Oct 2025 22:48:13 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=31104000
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 48681
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2BuQ%2BkOQnNO%2FE7A6ol%2BF8R8Wl9UQ3tbJ4P4G%2BAxtyN5qiiwlPLR8t8u2Sl0p9eX69pRUiP5ATek8bYx2%2BF6fMFS4Hu9FgXtAZg4akImjINUHUNQD7QeGcC5Q0lBKwKiXzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8d2784bbeed74207-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC635INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 98 00 00 02 12 08 03 00 00 00 9e 4a 90 85 00 00 01 b6 50 4c 54 45 ff ff ff f1 ee f9 29 0f 08 df dd e4 35 16 0e 3e 1c 12 48 20 16 e6 e6 e6 06 01 02 1c 08 05 ff ff fd 11 23 34 12 1f 2b f7 f5 fc 26 3e 4a 21 36 41 16 31 45 1b 2c 37 2d 46 50 fc fc fe 09 14 23 e5 e5 e7 a3 4a 25 e3 e2 e5 07 19 2d 14 2a 3e da d7 e1 9f 63 3b 1d 40 56 18 37 4d c7 c1 db 35 5b 71 ea e6 f6 2b 55 66 a7 6c 42 03 0a 1a ff fc d7 56 26 1b d4 d0 e0 22 47 5f 48 5e 6e ce ca de 2f 4e 5b e2 dd f3 ff fe e6 ff fe f3 b3 74 47 fe d2 99 97 55 32 bb 7d 4f fc c6 89 41 65 7c ff ea bb b1 a8 d7 bd b5 db ce 91 5e e3 a9 6d c4 88 54 e5 b0 7b d9 d2 ef a5 ca d8 ee bb 89 40 71 e4 96 3f 1d ff dd a6 ff f4 c9 6a 2e 22 d6 9c 69 58 86 a1 43 6f 8b b0 4d 27 b9
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJPLTE)5>H #4+&>J!6A1E,7-FP#J%-*>c;@V7M5[q+UflBV&"G_H^n/N[tGU2}OAe|^mT{@q?j."iXCoM'
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: e8 07 a4 74 02 14 8a 98 50 28 14 31 a1 50 c4 84 42 a1 88 09 85 22 26 14 0a 45 4c 28 14 31 e9 04 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 45 4c 28 14 8a 98 50 28 94 3e 81 42 3f 12 45 4c 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 45 4c 28 14 8a 98 50 28 62 d2 09 50 28 62 42 a1 50 c4 84 42 11 13 0a 85 22 26 14 8a 98 50 28 14 31 a1 d0 5f 5a 4c fa 04 0a fd 80 94 4e 80 42 11 13 0a 85 22 26 14 8a 98 50 28 14 31 a1 50 c4 84 42 a1 88 09 85 22 26 9d 00 85 22 26 14 0a 45 4c 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 85 d2 27 50 e8 47 a2 88 09 85 22 26 14 0a 45 4c 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 45 4c 3a 01 0a 45 4c 28 14 8a 98 50 28 62 42 a1 50 c4 84 42 11 13 0a 85 22 26 14 fa 4b 8b 49 9f 40 a1 1f 90 d2 09 50 28 62 42 a1 50 c4 84 42
                                                                                                                                                                                                                                    Data Ascii: tP(1PB"&EL(1(1P(bBBEL(P(>B?EL(1P(bBBEL(P(bP(bBPB"&P(1_ZLNB"&P(1PB"&"&EL(1P(bBB'PG"&EL(1P(bBBEL:EL(P(bBPB"&KI@P(bBPB
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: 5d cc a5 f9 20 1d f5 48 16 31 df 23 e6 a4 aa 0e 55 b5 bc 01 31 e3 e6 e7 4b b5 3d 4a cb 9a 3e 31 ea 59 2b cd 4d 59 b9 7a 58 3d 04 2d bd 99 12 31 7d d4 14 3b e3 32 8a 9f 9f be a9 df 53 e5 7b dd 4b 62 26 35 5b 2e e6 d2 7e 90 26 88 d9 90 98 03 d3 9f 87 43 66 66 2b c5 8c 87 12 e8 34 4b 58 50 8c 75 3d c3 da 80 d3 26 71 5c 05 c1 c8 2f 58 ce ad 96 0b 67 a5 69 ce ca f5 7a b7 3e 18 33 67 0f 0f 2b e7 a6 33 53 ac 94 e7 fa 12 84 7c 91 b3 4c eb 28 59 f9 81 1f cd 76 fd b6 ea 9b 38 87 64 69 3e 46 c6 cc 01 62 36 44 f7 d2 a3 a6 9d da 2d 66 98 5c ea fc 67 47 6f 18 71 b1 2b 2b 21 28 7d 6e 55 82 65 28 23 98 db 59 e4 2a 6a b9 dd 8a 96 bb cd ae 5a db b6 95 07 57 29 6c fa ca 03 7b b3 62 96 da cd b0 c2 39 0e 43 68 57 6d a4 73 c5 29 6a b6 5a cc 93 fd 14 55 d9 48 16 31 df 25 e6 50
                                                                                                                                                                                                                                    Data Ascii: ] H1#U1K=J>1Y+MYzX=-1};2S{Kb&5[.~&Cff+4KXPu=&q\/Xgiz>3g+3S|L(Yv8di>Fb6D-f\gGoq++!(}nUe(#Y*jZW)l{b9ChWms)jZUH1%P
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: 22 72 ea 93 2e af 2f 66 d1 c4 2b 17 71 a5 c4 e8 39 44 cc e6 e9 f2 b0 8c 8b 99 c7 26 56 a3 ce 83 6b d7 e0 65 47 c5 be 3d 94 40 55 f7 d8 b9 5e b4 d2 1e e3 13 4e 0b 31 22 ad a3 96 7e 90 aa a4 fc 4b ae cf 8f cf cf e6 3f 63 dc 8c 6a 4a 86 c8 3c 53 12 46 12 36 45 cd 28 a6 33 73 91 6a 82 e4 4e 6d dc 0c e7 90 04 35 8b 78 a4 5e 48 01 5d f7 dd ef 9f 9b 78 17 fe 54 c9 89 e5 27 be 22 a1 f9 d5 a8 b1 9f c3 4b 7b 79 69 e0 95 0f c7 f2 aa 62 e6 67 38 0f bb 45 6e e6 78 12 03 a6 e4 47 b5 95 0b 59 d4 88 5a ce b6 62 a6 d3 52 cc 7c b5 c3 55 ef e5 f3 fd b3 34 89 9a e6 8f 22 6a b4 f3 c9 8e 68 ed 60 d6 55 e8 19 3d 8d 9a f6 ac 83 f9 39 a8 e9 b5 8c 05 7b 93 4c cd 70 d0 41 e9 cc 1c d6 4e 87 be bb e2 b1 ed e5 f1 d0 40 cd d8 cb 4b a8 f9 31 62 4e f6 88 d9 3c 1d a8 a4 f7 e1 cb 9f 0d 44
                                                                                                                                                                                                                                    Data Ascii: "r./f+q9D&VkeG=@U^N1"~K?cjJ<SF6E(3sjNm5x^H]xT'"K{yibg8EnxGYZbR|U4"jh`U=9{LpAN@K1bN<D
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: e5 52 4f fa dc 03 97 1a 98 85 66 a2 64 2e af b5 71 c3 c9 64 92 d9 a6 cf 51 d8 0d 10 cd 22 43 cb bc f4 ba 45 4f 9a 0d 8e e5 a6 b7 b2 85 de b6 ae 7e 94 79 21 84 a0 a0 98 27 1b 57 d6 a6 f5 d0 27 56 a9 e4 14 60 26 bf ec c1 dc d9 51 90 4c 81 a5 93 fa 15 c3 f2 39 99 1b 9d 79 80 0b 68 e3 0a 71 bd 2c da 91 6b 5d 72 c9 c1 54 3d 05 92 4b c4 b2 d7 e0 d5 11 51 23 a1 71 2c dd 2b 88 d6 4a ee f4 da 65 47 e3 72 fe f2 f2 f8 f8 c2 b9 9c 8f 97 12 4c 51 34 51 d7 a0 70 cd 6c 09 34 c5 73 72 bd be 54 ab 27 b4 3b 9f 6e 04 2a 14 f3 60 d5 d3 be 95 ab 5f 06 2e 5d 52 99 e1 82 f8 4d 77 b1 1c 4c 9f 43 df b7 8c ca 55 ea 48 7f 75 79 0f e6 2e 8f 8a 76 79 a9 93 8e 2a 35 db f2 5d ff fb 74 b0 e9 5e d5 b8 60 a5 62 84 84 64 79 79 3b 60 6a 2e 3c a5 3f 25 f7 e0 09 b9 5c dd e6 a0 81 fb 8f 3c 4b
                                                                                                                                                                                                                                    Data Ascii: ROfd.qdQ"CEO~y!'W'V`&QL9yhq,k]rT=KQ#q,+JeGrLQ4Qpl4srT';n*`_.]RMwLCUHuy.vy*5]t^`bdyy;`j.<?%\<K
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: 61 8e 69 db 15 ff 4d c1 dc 83 b9 ab a3 47 43 d6 59 89 4e 35 8d 1a 92 99 11 ab 39 8b b3 f6 bb c1 c4 7a 49 fc b5 56 ab b9 6e 48 e0 be f0 b2 3c 4f d6 49 fe 1c 9a b6 17 66 4e 32 2c 6b 2b bd 04 98 7c b3 20 09 26 6f 40 27 b6 ec aa 73 9b 3a 1f 6d 5a b2 44 2e 47 89 04 f3 96 ee 4e 82 7a b9 60 7d 2a 81 28 ce e5 0f 2a 99 05 97 34 a0 1d 46 63 0a 66 41 e6 13 25 f3 5a ae d0 54 d2 3f 77 8b 42 32 f1 c9 5a fd 76 94 8c 52 24 93 be a2 86 9c 68 aa 8d 2e e1 6f b1 7b 1f 0d 06 44 bf 76 16 cd 1e aa 60 96 87 89 93 85 9e 6d 1e ae 93 fc 49 f2 3c c3 4f 46 10 4c 17 2e c7 d7 58 4f ca ae 79 6f b4 b3 78 d6 b4 48 86 5c 1a 42 30 f1 6e 39 f8 9c 60 7e 9e 15 6a 8c 0a 47 36 f0 4d 7d 90 4c 2b cc 5c df 34 27 31 6e e2 fd be bd c0 be cd e0 44 a5 9a 51 33 33 08 66 09 0c 98 68 26 c3 35 1e eb 18 0f
                                                                                                                                                                                                                                    Data Ascii: aiMGCYN59zIVnH<OIfN2,k+| &o@'s:mZD.GNz`}*(*4FcfA%ZT?wB2ZvR$h.o{Dv`mI<OFL.XOyoxH\B0n9`~jG6M}L+\4'1nDQ33fh&5
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: f5 6d c1 7c 05 f3 57 be 8a cc 80 c4 2c b9 7d 68 6d 6c b4 37 68 ae 44 af 74 5d 2f 23 32 f3 95 67 de f9 5d 46 83 69 b9 d5 6e 3b 2d a5 c9 cf 8c 68 80 d0 e4 1d 06 91 9e cd f2 c6 a3 ef 2d 02 8c 3d a8 26 c9 34 eb a5 56 b0 e2 48 34 1b b2 1c 7b 2b 39 76 7b 5d cc 58 ce f4 e1 14 bc fe 56 c5 e5 16 0d a0 92 2c e1 bc 58 60 2c fb 95 5c 9a 1c 59 b3 28 db b9 46 8e c1 c9 d7 f1 95 90 39 46 f9 82 d3 d9 ca c5 25 27 e5 55 92 79 0f 99 7b 6c 09 03 f2 a9 90 c9 74 da 42 5d 4d 02 33 f7 49 f7 2d 99 26 7b b6 76 4a 18 97 08 ab a5 e8 d9 72 d0 0d 92 4b 7c 6f 95 b0 66 12 24 65 d8 06 97 61 58 3c 9e 51 90 cf 66 3a 0a 90 1c 4b 8f 5d 81 4b d5 72 da ed d6 32 dd e8 96 8b f9 68 b9 83 8f d4 e1 99 e7 4a ff 2b 2c fc 6c b4 3e f0 01 e4 7c d5 76 75 be 82 f9 ab 5f 45 fa b9 79 ee 09 49 26 b9 99 1b 51
                                                                                                                                                                                                                                    Data Ascii: m|W,}hml7hDt]/#2g]Fin;-h-=&4VH4{+9v{]XV,X`,\Y(F9F%'Uy{ltB]M3I-&{vJrK|of$eaX<Qf:K]Kr2hJ+,l>|vu_EyI&Q
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: b3 44 b5 dd 9e 9d fe 14 63 49 ff 6a c8 5c b6 d7 fe d4 e9 dd 6a bf 77 ec 25 b2 74 d0 b7 3a 70 e1 5b 76 3f 43 2d 89 4b 8f 6e 40 6e 4d 1b 03 e3 1c 83 e3 1c b5 64 5f c1 7c d1 57 17 fd 2c 99 30 96 3a c9 e0 9a 18 cd 54 66 7d 36 55 81 17 64 5c 54 e2 5d 1c 3f 1c c9 6a aa 34 4b 97 10 3d a3 41 a1 0c 99 11 93 29 de 26 dc c7 59 65 d1 de f9 54 71 ec 2b 63 cd 42 33 7b 79 19 55 03 35 3f 7e 6f b9 e4 34 bb dd 8a 4a d9 68 29 58 7e ef cb bf 19 e5 30 cc 0a 3d b7 6b ce 36 20 b3 93 97 51 a7 a2 94 e2 61 8e 88 b5 33 69 d7 b8 46 d7 ff 1e d7 e5 f2 2b 5d e3 1a 99 63 13 ef bc 32 47 68 d6 c1 b4 c5 4a 50 41 7a 77 0e 6e 39 91 29 f9 12 89 48 26 fd 08 95 33 0b 27 6f e1 64 3f 93 24 73 b3 59 ff ba 85 82 73 c9 7a d9 0b 94 1f df 13 4d 16 b1 9c c1 11 0d 0c 97 ca 70 49 0e 66 b7 85 2e 20 4b 56
                                                                                                                                                                                                                                    Data Ascii: DcIj\jw%t:p[v?C-Kn@nMd_|W,0:Tf}6Ud\T]?j4K=A)&YeTq+cB3{yU5?~o4Jh)X~0=k6 Qa3iF+]c2GhJPAzwn9)H&3'od?$sYszMpIf. KV
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: 64 59 61 ae a7 0b b4 8c fa 60 f2 fb 42 e2 ef 7c 06 83 a5 6f 73 3f f3 b2 98 45 a2 18 83 a1 95 ce 95 f5 94 99 40 c8 56 a3 90 b2 ca eb 85 23 4e 27 1f 5f d3 11 35 42 98 c9 d9 87 0a 61 a6 0f 34 99 2d 7d 1a 88 77 6c 55 f0 40 af 57 08 5a 65 00 e6 6e d0 12 30 09 96 da 44 26 6b 7d 5f 26 be 62 7e f1 ce a1 72 05 98 78 84 08 0a 6f 88 33 8f 5b c2 01 de c8 a1 30 6c 42 7a 71 f6 13 fa 47 1e c8 df de fc 42 e0 ba 69 96 b0 84 14 3f f2 3c b2 df ff fd 81 7c 2f 60 14 b2 e4 0d 23 f3 64 ad 27 13 c0 fc f2 86 1f 20 f6 f3 77 05 17 fd c0 36 30 54 28 e6 7d 8b e1 67 67 77 8c cb ee 51 61 0e 99 ef de 7d 75 31 ef d2 3e b0 2d 19 5d ba d6 0a a5 05 6d b0 cb a3 33 79 6a 91 2d 1e 04 56 d0 cd e3 7b 29 7d 23 72 53 2b 71 84 e1 a1 4c 2b dc 7a a0 32 1a a9 dc aa 65 e7 a3 a7 ca bc 12 e7 47 29 d6 e6
                                                                                                                                                                                                                                    Data Ascii: dYa`B|os?E@V#N'_5Ba4-}wlU@WZen0D&k}_&b~rxo3[0lBzqGBi?<|/`#d' w60T(}ggwQa}u1>-]m3yj-V{)}#rS+qL+z2eG)
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1369INData Raw: cb a4 33 c6 62 f3 13 21 10 5b 20 14 d9 9e c6 8b db 4b 3f b9 79 f1 44 1c 30 3b 61 df d5 01 f2 72 89 cc 35 60 f2 8c 25 27 27 d3 16 74 e4 7a 31 e8 35 09 c9 18 99 bb b7 67 5d 56 f6 b4 83 25 1c d9 8b ab 8b a9 8b 1c 05 9f 0d 8a 95 8d 51 65 99 d5 b3 5a 12 6e e5 03 c9 dc 9a ad 4b 59 6a b1 a5 02 4c ba fe db e0 28 ad ea c2 1a 06 65 a2 1c 65 b2 fa d8 26 52 8c c9 7a a5 5f e1 b2 02 a9 4c 30 e1 20 41 2b 90 c6 50 ef 4d b6 9e 81 f9 84 c0 64 67 b6 ae 65 8d 23 f6 44 5d b7 49 8a 34 01 d4 c8 ea 4c c6 02 4e d6 30 36 ac 6d a3 f3 b6 a8 66 53 f2 c3 cc c0 77 99 e0 f3 b6 1c ee 80 22 35 16 54 e2 c6 14 c2 0c c9 dd e2 e6 43 32 da 7e 01 c6 3c 08 64 22 91 dd c2 34 4a 7e 3d a2 26 4b 5c cb 8d 91 da 5d 92 c1 31 bc a4 85 99 c3 d7 6d 8b 4b 19 e3 ab 41 0b f4 a6 84 4d 05 e1 94 4b fc 54 46 1f
                                                                                                                                                                                                                                    Data Ascii: 3b![ K?yD0;ar5`%''tz15g]V%QeZnKYjL(ee&Rz_L0 A+PMdge#D]I4LN06mfSw"5TC2~<d"4J~=&K\]1mKAMKTF


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.949749162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC351OUTGET /8z6bBZxJ/gg.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 39828
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                                                                                                                    Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 74 9e a9 a6 97 03 77 2b ee b6 64 a7 26 01 dc ee 38 37 57 17 3c e7 e1 0e 3d 16 b5 e5 ab d4 80 f9 71 41 f6 0f 9b 3b 80 85 2f 1c 43 1b e1 20 e4 fa 46 2b 3a 29 f8 73 56 fa d7 da ae a1 77 62 0f 53 3b 77 b5 ad f4 d9 6c 0a d5 f9 6e df ae d4 dd 9a e5 2f d1 2b 32 a3 fa 5d c1 44 a8 04 76 e4 72 75 cc e8 1f e1 e5 72 75 f1 5f dc 8b 6e 81 d4 85 a1 b5 13 b6 ce d6 91 5d 9a e6 e0 c5 aa 7a 72 e8 4c 02 5e 98 d2 da 6c 84 a1 09 00 f6 a8 e7 9f 6d 3f 6e 93 7e 1b 7d 48 74 e3 b5 1f 11 5b 7e b7 b6 d3 28 71 f7 a7 a7 13 4b db c9 54 9a cb 13 63 54 66 a1 f0 43 0c a9 24 15 15 25 39 4f fe 2e 73 af 5f c2 2b a1 dd e5 e9 26 f4 bd af ad d0 b2 ad 89 93 2f ae 93 2e 28 68 db 6a cb 89 0e 25 c5 2c 25 b8 93 50 95 9c a9 d2 7c 24 a5 44 69 8b 33 a9 76 7a 59 59 69 48 50 38 09 c6 06 73 d7 94 35 9f d3
                                                                                                                                                                                                                                    Data Ascii: tw+d&87W<=qA;/C F+:)sVwbS;wln/+2]Dvruru_n]zrL^lm?n~}Ht[~(qKTcTfC$%9O.s_+&/.(hj%,%P|$Di3vzYYiHP8s5
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 7e bd aa 19 d4 e9 6f 5f b3 97 26 a4 4f 51 d2 9f e4 c9 24 05 2b a9 5a 8e e3 e4 21 c5 5b b7 a5 29 d6 43 73 2b 00 ba f2 b6 f4 00 7e f1 59 a6 31 71 9e cf 4d 00 13 e5 29 c1 1a f0 b7 4f 22 4a 9a 52 96 19 09 07 21 5c e7 df db f0 d4 d5 a8 a9 09 3f 29 3f 37 be be 2e c1 70 29 c7 42 42 58 08 f9 d6 07 23 82 3f f7 d3 31 87 80 50 1d e1 54 b9 44 21 19 27 94 73 05 9f 55 5d 09 17 1b 90 64 33 40 9b 3c 47 87 5b 5c 62 b0 5c 00 a8 a5 2a 04 0f d9 e7 f3 d7 de 9b 44 75 b8 aa 79 70 96 23 54 1c 40 f5 3e cc 56 a7 33 92 0a 4f 8e de 7c 72 74 d2 fa 58 e8 ea f3 eb 29 cd 9e d9 4d b3 62 aa dd 83 68 d3 a5 55 b7 5e fe a8 c4 51 a7 42 2a 50 53 85 4e 0e d0 42 5b 0a e3 cf e3 af 07 c4 02 b5 b2 74 bb ce 0e d1 6c 0c 08 b1 36 9b 67 e2 7e 8c a7 55 99 8d fa da e5 4d 23 b6 64 e5 b8 30 a5 21 4b 48 28
                                                                                                                                                                                                                                    Data Ascii: ~o_&OQ$+Z![)Cs+~Y1qM)O"JR!\?)?7.p)BBX#?1PTD!'sU]d3@<G[\b\*Duyp#T@>V3O|rtX)MbhU^QB*PSNB[tl6g~UM#d0!KH(
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 4d b6 95 15 75 24 e3 68 59 fb c5 03 65 e9 a9 9d 12 a1 48 a8 4c 92 d9 21 4f 17 d3 e3 e9 f7 34 01 dc 70 76 01 73 1c 6d ba 3d 7d 32 5c 40 ec 8e c0 4a c1 cf b8 f9 39 d1 a3 bf 76 a4 e9 73 a6 aa 23 12 1d 53 b2 3f 5c 84 f3 e7 fa bc 6a 7f d3 37 45 ec ce 7d db fe fe 82 cc 98 69 6c 1a 3c 09 39 0b 0a 1c e5 43 df ce 91 16 7c 9b b3 93 2a 60 2d 40 83 f7 4e 3e 71 73 dc 53 74 ea 15 29 a9 99 94 a1 c4 a8 0d dc 3c 4a 27 b0 06 15 ad 47 69 69 37 24 35 a6 d9 b3 ef d5 a1 c2 43 29 45 b4 e7 61 3f f8 bb 0e 75 5e 41 e8 c2 f9 ba 2e 18 10 26 d1 ae 0a 05 00 b9 dd 54 97 55 88 1b 4b 6d fb f6 a4 a4 1c 91 fb b5 a7 0a ed 91 4f 8d 0d 0c b1 0d 2c 7a 31 c2 5a 69 b6 92 90 94 8f 18 c2 73 a1 f2 e9 b5 9c 65 b5 2d 51 56 a5 67 e5 ec 5a b8 3e c7 cf 9f cf 4f 4a 54 94 ed 11 20 a1 e5 29 23 98 27 30 bf
                                                                                                                                                                                                                                    Data Ascii: Mu$hYeHL!O4pvsm=}2\@J9vs#S?\j7E}il<9C|*`-@N>qsSt)<J'Gii7$5C)Ea?u^A.&TUKmO,z1Zise-QVgZ>OJT )#'0
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 91 a4 cd bc ad 5c 35 25 b8 e3 ee 32 b6 d1 fa 92 f3 c9 ed 5a 13 f4 3e 7f b3 52 6a 04 6b b6 c6 90 c4 c1 21 d6 10 87 32 df a0 e1 20 a7 d8 fe 7a 4c 35 64 cf 53 e9 9e 24 b3 87 c3 58 dc 1e 46 28 da d7 b3 6e 9c 4d 53 00 a7 cc 16 e6 c0 c8 39 eb f0 86 e7 b8 7b 62 ec 76 55 36 18 54 da 73 8a 25 6b 69 41 40 0f e1 e7 40 e6 e4 ed b1 71 4e 4a 11 90 b8 ad a3 fa 23 1c 29 2b ff 00 c5 91 fe ed 10 7b 21 d4 62 0c 15 d2 ee 67 51 2a 09 38 92 b9 a0 a9 2d a4 fb f9 d1 7f 2e 83 67 dd 34 b6 a6 d2 60 c3 a9 43 93 1c 2d 0f 31 82 93 9f c3 5a 3a 6d c2 28 53 81 0b 58 4e fb 83 fa 7a 42 62 52 ea bb f4 9a ac 25 a7 db 2a c1 d9 63 64 91 fd f2 8c e6 5c 7b 48 c4 3a e7 e9 ea 53 2f d3 1d 4c 84 95 21 95 14 32 a3 9f 74 e3 c6 8f 2d a3 b2 a3 5c 6d 53 ad da e3 74 f7 d1 5f 8e 96 96 fb 8d 11 e9 82 31 94
                                                                                                                                                                                                                                    Data Ascii: \5%2Z>Rjk!2 zL5dS$XF(nMS9{bvU6Ts%kiA@@qNJ#)+{!bgQ*8-.g4`C-1Z:m(SXNzBbR%*cd\{H:S/L!2t-\mSt_1
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: f9 88 56 37 03 d3 f2 8f f4 41 a6 b5 39 59 0b 12 8d 41 5c 83 ef a9 f6 12 b0 b6 d0 4a 07 17 fb b6 1b 75 11 88 17 2d 27 1e 79 d6 9f f5 94 a0 82 59 79 a6 7b 10 52 3d 88 39 39 1a af ab 94 b4 b0 d9 8c ea 24 8e c5 fa 8c b8 9c 01 8f 62 78 39 f1 ff 00 c6 9e ca 77 23 a4 8b 2a fb 93 0e 9b b0 cf 48 a2 4d 7d 6c bb 52 a8 cf 2e 3e 96 dd 38 25 2d a8 9c 04 fd 75 c6 df 8e 84 ed 3b aa d3 76 fd d8 76 da 55 3a 74 5f 59 8b 6c 9c ba e2 88 ee 57 a6 4e 72 79 1c 78 e3 c6 b3 28 ba e9 27 21 55 61 a9 e6 14 db 6b c7 0a 8e ff 00 58 d8 5e 7e cf 82 7e 4d d5 53 df 0a 70 0c f0 ed cf fa 76 24 85 42 1f a7 56 2a d4 0a 84 4a b5 1e 74 c8 35 58 53 90 fa 27 47 25 b2 85 a0 e5 2b 4a 93 80 14 31 f4 d6 bd 7e 17 5f 14 9a 06 f3 d9 31 f6 53 a8 2b ba 97 48 be 69 0c 08 f6 55 df 52 93 d8 ba c2 10 02 4b 4f
                                                                                                                                                                                                                                    Data Ascii: V7A9YA\Ju-'yYy{R=99$bx9w#*HM}lR.>8%-u;vvU:t_YlWNryx('!UakX^~~MSpv$BV*Jt5XS'G%+J1~_1S+HiURKO
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 1d 9d 7d cb 87 49 9a dc 27 5b 8a 98 c5 65 51 87 93 8c a4 e4 64 f3 83 a5 4e 8b d7 ee bd 3c bb 9f a3 d6 9b c2 12 b5 16 f8 b6 f2 e7 cb c3 9e 79 11 e1 5a 95 a3 de 94 86 dd 97 39 71 94 b6 14 53 b8 20 27 07 3e a0 88 a2 ba d5 b1 dd b6 ee 47 66 59 95 cb ba a9 4b 94 96 5e 8c e5 d5 59 72 a2 f2 1b 5a 73 e9 95 bb 92 40 1c 69 7f fe 93 b8 ff 00 d1 d4 9f fd 3f ff 00 9d 13 55 bd f4 dc bb da 89 e8 5c d6 f4 7b 82 9d 4a 8e 10 6b 11 52 a4 bc 1b 1c 00 72 7c 0e 47 8d 53 3f ce 2b 6f fc d6 67 fa e3 fb b5 5c b5 71 cb d4 09 5b 60 20 76 85 8d 76 db 67 de 92 59 cf 09 11 b2 0f e4 f0 d9 6e cb e8 86 b3 55 4b 43 b2 6e e6 cd 6c ac a7 25 5e 9a 13 c1 fc 34 fb e2 19 56 ad 42 2c ca 50 44 30 ca 87 a9 e9 05 04 a9 59 e4 11 9d 05 ff 00 c9 82 da 04 5c df 0b 2a 25 c8 88 48 7d c9 fb bd 5e 53 ca 5a
                                                                                                                                                                                                                                    Data Ascii: }I'[eQdN<yZ9qS '>GfYK^YrZs@i?U\{JkRr|GS?+og\q[` vvgYnUKCnl%^4VB,PD0Y\*%H}^SZ
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 61 a2 98 f2 00 1f 7d 89 19 ed 09 1c f0 41 3a 62 69 2d 87 51 b2 19 6c ac 15 2d 44 79 b9 9d f7 86 ad ef 7a 52 eb 85 c6 80 09 65 23 00 0e 5b 7a 45 57 76 ef 2d c5 77 cf 94 8b 9e 7f f3 95 f8 ea 2b 6c 57 fb a5 21 1f 8a 42 94 70 7f 2d 56 3f cf f8 1f f5 76 dd ff 00 c8 ab fe 3d 40 c4 89 35 09 d0 e0 d2 bd 3a b4 aa c4 95 26 2a a9 e0 9e f5 7f 54 1f 7d 5e 7f e2 c7 bb 3f f5 1e b3 fd 9f dd ae 8c 69 fc e4 ec 8d 20 a5 6e 15 1c f7 cc 44 17 9c bd 3a 6e 7d 2b 4a 00 1b f4 1d e3 58 7f c9 83 dd 3a 54 1f 86 2c 3b 45 35 da 44 7a a4 3d d7 ac a0 53 a4 be 12 e8 43 81 bf 98 8e ef 7e 71 f9 69 a2 ee bd c4 c5 0e 6d 61 99 0e 46 9e b9 4e 28 26 7b 64 9f 49 38 e0 12 0e 3e ba c6 27 c1 c6 e5 aa 6d a7 4e b4 cb b9 57 65 2a 15 22 5e e6 3a dc a8 0d 54 7f ca 99 42 14 80 b5 b8 c7 a8 92 50 41 e0 fe
                                                                                                                                                                                                                                    Data Ascii: a}A:bi-Ql-DyzRe#[zEWv-w+lW!Bp-V?v=@5:&*T}^?i nD:n}+JX:T,;E5Dz=SC~qimaFN(&{dI8>'mNWe*"^:TBPA
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 1d 9f 6e 3d 7a ba f2 a4 cb 69 11 bd 4e c6 d4 46 14 40 fd ae 7c 79 d3 45 b3 3e 0b bd 76 52 db 72 5d 42 a5 b6 56 9c 2a 8c 44 fe 90 90 e5 ec 89 4f 16 d4 32 07 a2 94 9c 63 27 3c e8 69 df 4f 87 77 54 1d 3d a5 ca dd cd 67 3b 79 5b 04 97 0d e7 62 38 a9 f1 92 d8 e5 5e a3 48 49 5a 31 f8 8c 6b 3a b5 66 df ae d1 fc 67 a5 97 e0 e7 af ed 02 0e 5c f6 d2 6a 65 86 9d 1e 38 f5 e5 14 ec 5a 6d af 4b 2c 7a 92 3d 70 85 b6 b2 a0 e2 49 f9 4e 7e 9a 90 ff 00 85 ca 0f f9 b5 3f fd 91 ff 00 8b 42 d3 15 26 a7 54 e5 a5 c9 6f b2 cc 46 14 0a 10 55 dc 41 e3 05 25 3f 29 4e 0e 72 7e 9c 0d 47 7d 3a 3f fa 48 ff 00 b6 1f dd a4 63 b4 e7 95 32 ac 03 f4 30 70 6a 48 43 49 49 19 22 18 0f 45 37 43 94 6d a3 10 83 c8 4a 1f b8 de 0f 34 49 c2 90 4a 72 08 fa 1c 63 4c 4f a7 7b e2 b7 4a df dd a4 a8 5a 57
                                                                                                                                                                                                                                    Data Ascii: n=ziNF@|yE>vRr]BV*DO2c'<iOwT=g;y[b8^HIZ1k:fg\je8ZmK,z=pIN~?B&ToFUA%?)Nr~G}:?Hc20pjHCII"E7CmJ4IJrcLO{JZW
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3344INData Raw: bc dd 33 75 03 b1 9d 54 d8 70 ae 76 29 57 0d 5e d4 ab 11 3a 0d 41 f2 03 2d 88 44 95 ab b9 45 38 c7 8c e8 58 df 3e 9e 3a c8 d8 2b aa de b3 f7 26 98 6d 99 97 5d 02 9d 36 91 1e 0d 2d c6 d4 f3 13 11 dc d2 1a 05 24 a9 c0 32 0a 7c 82 35 88 ec bb ad 20 e5 38 11 b8 91 9a 2b c2 58 c7 9b 94 50 94 4d a6 11 1d 5d 4e f3 ae 29 af 50 7a 8e 53 23 36 0e 49 e7 25 47 23 27 52 ba 25 7a d8 8d 21 54 2b 6a 43 50 e4 21 4a 70 c7 7b 07 b9 23 c9 38 c7 9c 6b 9b 74 6c 5d fb 6f c9 86 9b f6 1e e2 d2 11 55 56 63 a6 bd 11 c8 89 7f df 0d 85 36 3b 89 e7 80 75 79 ed 17 45 77 f5 e9 78 d8 56 b5 a5 b7 f7 a4 4a 86 e1 5c 31 20 43 af cb b7 24 3a cc 70 fa c2 42 dc 38 18 18 57 76 33 c8 07 5a a5 70 3c ea 52 a5 1c 93 b0 c7 e1 19 6f 36 58 6b 2f 28 64 e7 af 38 5e 97 bc f6 a7 de 0e cb 29 74 b6 a9 44 12
                                                                                                                                                                                                                                    Data Ascii: 3uTpv)W^:A-DE8X>:+&m]6-$2|5 8+XPM]N)PzS#6I%G#'R%z!T+jCP!Jp{#8ktl]oUVc6;uyEwxVJ\1 C$:pB8Wv3Zp<Ro6Xk/(d8^)tD


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.94974146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC593OUTGET /DfGwqDg3/Argus-Sw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 80086
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 02:20:35 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 d9 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: f5 f1 a3 d3 f2 ac 3e 22 3d 32 63 51 13 5d aa c2 68 20 00 89 73 4e a9 7b 44 1f 4f a5 9d bb bc fb b8 d7 a8 12 08 dc 46 e0 24 01 31 06 33 58 73 cf 44 9e 9e fa 10 34 68 13 6e 1b 86 53 73 6e 96 64 48 32 c8 20 42 40 85 79 d7 34 aa aa c2 31 fb 3f 1f e8 dc 5e fe 24 dd 5f 33 7a fa 6d af 54 e3 db 53 2c 32 4e 5d 01 63 1f 3b 21 98 14 54 b3 b4 9a 82 60 00 20 44 e1 3a a5 d5 2e 14 cd bc ae f3 3e bc a5 d1 31 6c 6e 37 2c 72 90 90 8a a3 59 60 bc b2 e7 3a ca 7a ad 3a 10 de 5b 01 a0 41 e5 12 8b 46 42 85 21 96 92 4c 21 25 32 cb 83 e4 60 8e 72 d9 be 9e 83 2f a3 bd 55 6d ed 64 f4 31 33 c3 96 3c 1a 35 e6 a7 cd 75 e7 ab 19 c0 64 81 35 97 a2 a2 d0 00 08 4e 49 e2 7b 97 d4 91 4f 4e 52 b5 63 7d 68 e9 92 b7 60 42 d3 44 f4 15 48 21 79 f1 cf 0c a3 38 92 eb 36 d4 94 e5 a0 4c 00 02 d9 03
                                                                                                                                                                                                                                    Data Ascii: >"=2cQ]h sN{DOF$13XsD4hnSsndH2 B@y41?^$_3zmTS,2N]c;!T` D:.>1ln7,rY`:z:[AFB!L!%2`r/Umd13<5ud5NI{ONRc}h`BDH!y86L
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: a6 10 90 02 71 82 72 f5 12 ca 40 81 20 04 48 70 4b 72 ea 52 d9 56 75 88 73 3c a4 bc 94 11 c5 b2 69 a3 d6 cf 78 92 88 6c 18 1e 91 72 97 54 70 a2 32 5a 0c 4d ea a4 96 9a 63 50 34 d6 d3 08 69 a4 5e 7b 09 c2 c8 05 32 29 b9 d4 55 93 51 9f 59 b2 a0 04 43 05 2a a4 d8 09 46 d4 e3 02 e6 55 0f 50 90 80 20 04 69 4a c7 52 73 27 d1 55 9b 62 a7 d6 64 4a 53 66 98 98 0d 1c ba 21 06 b0 02 1e bc f4 35 5d 61 31 28 2b 26 89 85 29 a9 e7 42 20 4d 6a 94 c7 32 e0 6c c9 8b 79 f4 6a b3 1a ce 71 a7 17 51 ad 50 c4 a8 ac e1 b7 9c 61 1a 6d 2d 55 aa 0b 65 51 4d a0 14 4a e2 45 09 48 04 86 08 04 ac 40 68 b7 a4 55 9d 18 51 70 50 24 08 09 b4 2e 65 d1 1b 00 20 90 7a b9 f5 30 d2 b3 89 63 4c ed 39 81 0c 1a 9a 92 74 99 36 b8 ad 59 a6 4c c9 53 db 9d b1 af 1d 50 ce 26 a3 8d 39 d2 99 37 1c d1 a9
                                                                                                                                                                                                                                    Data Ascii: qr@ HpKrRVus<ixlrTp2ZMcP4i^{2)UQYC*FUP iJRs'UbdJSf!5]a1(+&)B Mj2lyjqQPam-UeQMJEH@hUQpP$.e z0cL9t6YLSP&97
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: d3 03 52 12 c8 d3 ad aa a4 5c d1 ba a9 51 1d 54 f9 02 5e 5c 18 16 d1 fc bc e6 dc 53 4b 83 62 9b 06 9c 68 db 3c 6f 80 84 26 3a 2c ec d5 2d 42 bd 1e 52 0a cf 2a f5 63 74 25 4e a9 bc d5 1b ce 71 29 52 fa 75 e1 9e e0 8f 00 8c 27 8a 82 4d 4d 2a 3c c5 90 8d 29 2a 26 ff 00 54 68 c9 1d 0b 1f 31 c5 53 a5 79 5a fd 21 a8 dc b8 04 fe 4e f2 69 43 a9 4b 2a 9f 63 43 58 8a 7a 9d 5d 06 6d 95 5e 96 d2 d6 f4 57 04 7c 8b c4 ca d4 c1 bb f0 b9 8e a5 c3 8b ee 87 f9 1f 3e 23 56 dd bf 51 57 39 8b 1b 67 93 51 35 27 a0 af 65 29 7d 90 3c 4a a0 65 e8 e6 42 4f c0 9c 8f 3d 04 c3 6e 1b 4a af b1 44 e4 3c c9 b4 60 81 25 31 9b b1 b2 54 b5 0a e8 de 6a 4d 9b fc 0c c1 7a 53 ba 88 d4 a3 42 eb db 47 16 d2 b9 3c dc 75 46 a7 84 75 61 c0 46 08 20 c8 d3 1d 58 0d ac d2 1b 98 6d 9d 1c 96 65 3a 71 5c
                                                                                                                                                                                                                                    Data Ascii: R\QT^\SKbh<o&:,-BR*ct%Nq)Ru'MM*<)*&Th1SyZ!NiCK*cCXz]m^W|>#VQW9gQ5'e)}<JeBO=nJD<`%1TjMzSBG<uFuaF Xme:q\
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 0b e6 b0 9f 85 04 98 41 8e 66 64 6c f2 04 e2 98 35 cd 4a 91 d6 1f ce e5 bf 4b 83 67 25 c5 0e a9 a1 2a 3e 66 f3 fc 03 69 37 54 db 44 92 91 fa 71 2b 99 33 35 10 26 f2 25 7e 9b 0b 73 20 9d e2 cd 2c 6c d8 d8 5c b1 ca 45 bb f2 d3 03 47 ca 78 e9 e1 d1 95 94 a9 8b 72 7c e9 5d 19 76 6a 4b 8a 8f 0d c7 88 e3 74 9a 4f c1 98 48 67 f3 90 7c 9d 6c 25 41 07 90 93 16 2e 65 e8 5d a3 84 9e 02 cf 91 97 fa 3e 0c 72 e2 d7 ce c9 3c 0c e4 63 03 21 0e 84 2c 2d a2 71 0f 20 db 31 fc fa 30 6a 06 b6 d0 8c e4 d3 d8 28 f9 1b ef 92 07 e6 6c c7 38 e9 8c ce 44 d6 7f 55 b6 70 46 d8 69 3d ed cd 6b 93 e5 1c 51 72 61 a6 e1 55 cf 98 70 b4 f4 48 27 5d 3a 13 25 16 e0 9c 55 54 d4 4f d5 24 66 b9 f6 8a cc c9 5f 11 d8 e4 cd ba d1 e5 cb e3 64 ab 8a 33 dd 26 12 61 2e 02 57 67 d5 d4 7d 8e cd 67 64 fc
                                                                                                                                                                                                                                    Data Ascii: Afdl5JKg%*>fi7TDq+35&%~s ,l\EGxr|]vjKtOHg|l%A.e]>r<c!,-q 10j(l8DUpFi=kQraUpH']:%UTO$f_d3&a.Wg}gd
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 8a 2a f5 ce a2 81 73 5f 11 c2 66 56 bd d4 10 6e 60 ec 85 9b 6b 8d af eb 0e 96 44 95 cd 93 5b 31 55 d3 ed 27 69 ad 56 86 f5 0d 5e 96 77 57 59 50 ea 1a fd 29 ab 62 26 ad c8 9a 4e b1 cb cd 69 5d 6d a6 b4 c5 fb 9a 7a 75 87 f4 b6 a1 5f d6 e9 34 c4 0a 39 cd c6 bf d7 97 31 2e 25 7b 65 b3 c5 d8 1f ba 63 03 1e 8c 0c 0c 7b c4 5e 92 db 1f b0 77 e3 00 ff 00 67 8f da 97 ec 94 31 fb 42 31 8f d8 9e e5 fb 25 0c ff 00 fe da 8c 64 7f ff c4 00 2f 11 00 02 02 01 03 04 01 04 02 02 02 03 01 01 00 00 00 01 02 11 03 10 12 20 04 21 30 31 13 05 22 40 41 32 51 23 50 14 61 33 42 70 15 60 ff da 00 08 01 03 01 01 3f 01 e3 4f 4e ff 00 ea af 5e fc 91 7a 2e e6 c2 94 4d e8 f9 0f 90 53 4c 70 b1 c6 bf 35 22 8d a5 14 51 45 1e ca 36 9b 4a 12 36 9b 0d 86 ce 51 54 39 ff 00 45 f1 52 68 52 dc 49
                                                                                                                                                                                                                                    Data Ascii: *s_fVn`kD[1U'iV^wWYP)b&Ni]mzu_491.%{ec{^wg1B1%d/ !01"@A2Q#Pa3Bp`?ON^z.MSLp5"QE6J6QT9ERhRI
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: c5 94 8f 06 f3 74 59 71 37 45 94 8f 03 68 fd 4f d4 b8 1f 58 9f 58 9f 75 d9 fc 55 7d 4d 6f 06 8f 8e f6 d1 c4 d8 7c 42 d2 3e 13 e2 6b c1 fb 44 52 e7 56 c9 e5 79 c4 d6 7a e2 0c 7e 38 af f1 c2 35 f4 eb f6 5c ec 4b 73 a4 69 c3 6a 35 fc 1a 7f e3 dc a3 6d 0d e1 22 8a c5 0e 04 a0 78 e5 14 4b 15 58 44 b1 11 cb a0 c8 12 f1 84 f1 d3 14 69 bb 88 d6 e5 46 a6 96 cf 1c 92 dc e8 d2 d2 51 ea f1 3f da 44 7c 76 d1 44 9e 16 2f 16 27 89 22 6b 35 59 5e 32 dd 8c 89 2e 08 5d 0b 26 b1 09 7d 70 8f e9 2a c3 57 d0 d5 d1 db d5 0b 0c 49 cf a2 34 b4 54 17 5c 49 d1 05 7d 7b 68 48 b1 e1 65 65 32 c9 ae 99 96 22 3c f5 c4 49 0c 8a b1 aa cd 97 88 2e b8 78 d4 85 f5 34 f5 3e 99 63 49 9a ba 2e 2e d6 12 73 74 8d 2d 2d 98 6d 44 a7 36 55 2e da 2f 0f 92 ca 3c a1 e9 a1 e9 e2 84 b1 45 56 28 da 33 6d
                                                                                                                                                                                                                                    Data Ascii: tYq7EhOXXuU}Mo|B>kDRVyz~85\Ksij5m"xKXDiFQ?D|vD/'"k5Y^2.]&}p*WI4T\I}{hHee2"<I.x4>cI..st--mD6U./<EV(3m
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 34 54 68 58 20 f0 83 24 20 cf 1e 07 af 55 49 60 68 7f fa 8d 14 2a f5 9e 40 e3 c9 eb d2 30 d3 9e 8d ec 8e 0a 48 f8 03 82 74 0e fa 2b 4e 1f 1e 0a 58 e9 b8 4d e6 f8 76 94 27 0f 5d be 72 7b b4 b3 45 d1 80 5b b9 f3 5b a2 83 99 54 9a 5d 7b fd d8 d7 a3 b2 1f 8b 95 24 b3 38 0e 85 32 7b 1d a9 ad 23 d8 79 a7 c1 31 fc c6 8e 8b 2a 15 79 ae bc 39 26 5a 19 93 c5 0f 8a 86 66 f7 98 e0 e5 66 b6 c6 37 b0 35 e8 7e a9 b2 8e 62 aa 81 50 94 39 68 01 5e 93 e4 ae 8d c6 70 63 50 ab 43 74 e1 81 51 be 72 f9 ec be d4 6e 3c 3a 2d 75 91 d5 67 b4 d3 de 6f 8e 8c 56 08 b0 6e 4a 15 1e db ae 1c d4 b6 51 f4 8c 05 bf 54 d8 89 c2 4b bd d5 78 1c 55 73 ea b1 44 2b b1 e2 fe 2e e4 8f b5 cc 95 48 e8 4f bc 56 27 62 95 c1 09 e0 92 e4 83 92 a1 a4 56 b6 f7 a3 ae 7d 42 cb 11 a1 af 6a d5 ca 33 18 38 66
                                                                                                                                                                                                                                    Data Ascii: 4ThX $ UI`h*@0Ht+NXMv']r{E[[T]{$82{#y1*y9&Zff75~bP9h^pcPCtQrn<:-ugoVnJQTKxUsD+.HOV'bV}Bj38f
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 87 d5 0b b9 69 c5 60 0f d5 d0 ff 00 10 56 46 fd 9f d5 32 08 46 b8 b5 b4 c3 25 2c 90 53 59 29 26 a8 cb 3b ee fc 71 2a a2 20 ee 8e 58 bc dd f7 78 2c 01 55 91 ff 00 00 b7 19 f1 2b 35 bc 3e 3f 54 8e c2 11 c2 f2 b3 d3 16 dc 4c 78 88 97 71 0a ac 17 3c 16 24 95 bc ea 2c 05 7c 56 78 76 63 ea 5a 6c eb 65 18 d5 3a 2d 55 1d 5a 87 21 8a f7 97 2f ab eb cf b1 a3 95 1a b1 3d 85 78 69 3f 50 1d 9a 20 de c4 0e c3 1d 07 49 fa 98 fa 8b 79 e8 23 49 fa 94 94 e3 db 0b d9 27 81 80 1a 1b a2 ba 5d f5 01 da 1d ad 4a e8 9d e3 a0 68 6e 97 78 fd 48 15 34 05 5e d0 51 12 b3 43 43 74 04 ed 1c 00 e6 56 af ce e2 63 78 bb 35 51 e5 21 f7 7f dd 1a 79 45 86 9f 63 fb aa b6 d7 11 1e 05 7f 9a 8f fe 25 7f 99 8b e4 57 d3 47 f8 af a5 8f f1 5f 4a cf c5 64 3e 68 9a 37 e6 b1 8e ef 89 57 a4 8c b5 bc fd
                                                                                                                                                                                                                                    Data Ascii: i`VF2F%,SY)&;q* Xx,U+5>?TLxq<$,|VxvcZle:-UZ!/=xi?P Iy#I']JhnxH4^QCCtVcx5Q!yEc%WG_Jd>h7W
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 17 0d e7 bb 8a fd c4 34 cb 6f 4c b9 52 d7 53 78 67 17 69 b5 d3 32 09 65 21 de a6 5f 37 9f e8 77 8a 8d f6 8a 05 e2 dd ca 95 a1 59 05 dd ec fe 98 d9 58 bf c7 31 e7 0d 80 10 62 b9 a2 ab d1 88 51 94 ff 00 1d c5 2a c3 3f ed a6 5d e1 b4 ed c7 4f c3 16 c8 e5 2a 70 04 16 00 dc a1 f3 51 04 19 54 3b 41 1b 3d 8a 25 3f 24 6c ad f6 ae 0f 3f fe 79 9c 8f a7 fe e2 5f d8 5f dc f6 6a 42 fb 66 ff 00 42 6b 8e 1e f4 65 d2 48 ec 8f 7c 4c e1 9c d2 28 f9 45 44 70 da 7b 90 a0 80 ca a7 63 b1 07 ab a0 8b 1b 0c 5a 32 77 49 62 23 d2 c2 0c ea 52 d4 82 c9 5d 41 d2 00 7f d7 30 d9 7b 69 23 cd e2 0a 39 b8 a1 21 81 bb d4 ce bf 54 dd 97 c4 00 e1 28 18 2b 03 b2 cc cb 14 51 dc 62 bb 87 89 54 dc f3 a7 ed 18 93 28 4b ce 09 3b 1b 7f 26 3d 10 66 61 ad 94 35 2a 89 56 03 98 d7 6d 06 82 4c 74 6a 3b
                                                                                                                                                                                                                                    Data Ascii: 4oLRSxgi2e!_7wYX1bQ*?]O*pQT;A=%?$l?y__jBfBkeH|L(EDp{cZ2wIb#R]A0{i#9!T(+QbT(K;&=fa5*VmLtj;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.949740142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC775OUTGET /s/player/2f238d39/www-player.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 389666
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:12:32 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 12:12:32 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 422
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC711INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f
                                                                                                                                                                                                                                    Data Ascii: ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mo
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e 2d
                                                                                                                                                                                                                                    Data Ascii: ainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscreen-
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e
                                                                                                                                                                                                                                    Data Ascii: xt){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-upn
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70
                                                                                                                                                                                                                                    Data Ascii: r .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0 2p
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29
                                                                                                                                                                                                                                    Data Ascii: }.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,1)
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79
                                                                                                                                                                                                                                    Data Ascii: utton:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}.y
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: rols .ytp-button[aria-pressed]::after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transition
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                                    Data Ascii: ed-mobile .ytp-chrome-controls .ytp-button[aria-pressed=true]::after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]::after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]::after{background-co
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66
                                                                                                                                                                                                                                    Data Ascii: ay:-webkit-flex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-f


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.949751142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC779OUTGET /s/player/2f238d39/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 66526
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 04:14:18 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 04:14:18 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 29116
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 76 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e 64 52 28 61 29 7d 2c 77 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 62 70 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var vib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},wib=function(a){g.bp(a);for(var b=0
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 42 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 41 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 7a 69 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 72 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b 65
                                                                                                                                                                                                                                    Data Ascii: B=a;this.key=b;this.text=void 0},Aib=function(a,b,c){b=new zib(b,c);return a.__incrementalDOMData=b},r4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("ke
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 65 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 46 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 2e 47 62 62 29 3b 0a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 67 2e 47 62 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 67 2e 74 70 5b 62 5d 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 5b 62 5d 3d 67 2e 74 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 47 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 58 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30
                                                                                                                                                                                                                                    Data Ascii: ents[d])(c);b.data!==c&&(b.data=c)}},Fib=function(){var a=Object.assign({},g.Gbb);Object.getOwnPropertyNames(g.Gbb).forEach(function(b){g.tp[b]!==void 0&&(a[b]=g.tp[b])});return a},Gib=function(){return{I:"svg",X:{height:"100%",version:"1.1",viewBox:"0
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 20 2d 33 2e 35 39 2c 31 2e 35 39 20 2d 30 2e 36 39 2c 2e 39 39 20 2d 30 2e 39 39 2c 32 2e 36 30 20 2d 30 2e 39 39 2c 34 2e 39 30 20 6c 20 30 2c 32 2e 35 39 20 63 20 30 2c 32 2e 32 20 2e 33 30 2c 33 2e 39 30 20 2e 39 39 2c 34 2e 39 30 20 2e 37 2c 31 2e 31 20 31 2e 38 2c 31 2e 35 39 20 33 2e 35 2c 31 2e 35 39 20 31 2e 34 2c 30 20 32 2e 33 38 2c 2d 30 2e 33 20 33 2e 31 38 2c 2d 31 20 2e 37 2c 2d 30 2e 37 20 31 2e 30 39 2c 2d 31 2e 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e
                                                                                                                                                                                                                                    Data Ascii: -3.59,1.59 -0.69,.99 -0.99,2.60 -0.99,4.90 l 0,2.59 c 0,2.2 .30,3.90 .99,4.90 .7,1.1 1.8,1.59 3.5,1.59 1.4,0 2.38,-0.3 3.18,-1 .7,-0.7 1.09,-1.69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 30 39 20 6c 20 2e 30 39 2c 30 20 2e 32 38 2c 31 2e 37 38 20 32 2e 36 32 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20
                                                                                                                                                                                                                                    Data Ascii: 09 l .09,0 .28,1.78 2.62,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 2e 37 33 20 33 38 2e 32 39 43 39 32 2e 33 33 20 33 38 2e 32 39 20 39 31 2e 38 39 20 33 37 2e 31 37 20 39 31 2e 38 39 20 33 35 2e 31 33 56 31 37 2e 37 33 48 38 36 2e 39 33 56 33 35 2e 34 33 43 38 36 2e 39 33 20 33 39 2e 34 39 20 38 38 2e 31 39 20 34 31 2e 37 33 20 39 31 2e 34 35 20 34 31 2e 37 33 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38
                                                                                                                                                                                                                                    Data Ascii: .73 38.29C92.33 38.29 91.89 37.17 91.89 35.13V17.73H86.93V35.43C86.93 39.49 88.19 41.73 91.45 41.73Z",fill:"white"}},{I:"path",X:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 34 2e 39 39 20 34 39 43 32 39 2e 37 34 20 34 39 2e 30 30 20 33 34 2e 33 38 20 34 37 2e 35 39 20 33 38 2e 33 32 20 34 34 2e 39 35 43 34 32 2e 32 37 20 34 32 2e 33 32 20 34 35 2e 33 35 20 33 38 2e 35 37 20 34 37 2e 31 37 20 33 34 2e 31 38 43 34 38 2e 39 38 20 32 39 2e 38 30 20 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e
                                                                                                                                                                                                                                    Data Ascii: :"evenodd",d:"M24.99 49C29.74 49.00 34.38 47.59 38.32 44.95C42.27 42.32 45.35 38.57 47.17 34.18C48.98 29.80 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 34 3d 62 7d 2c 61 7d 2c 4a 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 49 69 62 2e 61 64 64 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 67 2e 77 28 61 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 6f 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 49 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 4c 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b
                                                                                                                                                                                                                                    Data Ascii: 4=b},a},Jib=function(a){Iib.add(a);for(var b=g.w(a),c=b.next();!c.done;c=b.next()){var d=c.value;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.oz()}finally{a.delete(d)}}}Iib.delete(a)},Lib=function(){var a;
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 6f 46 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 67 2e 63 62 28 62 2c 70 34 28 54 69 62 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6f 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 61 2e 6f 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 52 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c 2e
                                                                                                                                                                                                                                    Data Ascii: oF){var b={stack:[],error:void 0,hasError:!1};try{g.cb(b,p4(Tib));for(var c=g.w(a.oF),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.eb(b)}a.oF.length=0}},Rib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol.
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 6a 62 2c 61 29 26 26 28 61 3d 61 6a 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4c 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 42 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d 3d
                                                                                                                                                                                                                                    Data Ascii: t.hasOwnProperty.call(ajb,a)&&(a=ajb[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Li;if(!m)return l.Bd;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.949755162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC372OUTGET /Twr4D608/Remini20210918130840000.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 106533
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Oct 2021 07:02:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ee 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 52 24 84 79 ae 49 44 80 c7 16 4a b8 e5 54 4e a8 5d 73 74 b1 59 f5 b9 f0 ce ac bf 17 64 d6 16 7d 6c f6 a9 45 53 65 52 86 89 89 8e c2 63 3f 64 f4 78 f4 9e 63 af 5b 5d 9d 03 3f ba bb 4f 49 c8 f3 fe 2e 99 5c 0e ba 2b 12 7a ec a1 c3 d6 a6 85 f5 c5 08 a0 7b bc e7 7b 06 d0 92 54 de ec e4 99 6e 66 a6 c4 90 11 83 56 d9 12 28 bc d7 32 71 1d 42 26 6a 74 36 ab c5 aa f6 55 7c 10 b8 78 cd b1 39 45 ae 28 57 c4 78 1a e2 d7 06 b8 45 2a e1 95 30 15 cf d3 c5 63 d5 c0 2d b4 d1 f1 36 ab 76 1a aa 65 44 55 b2 53 58 49 f0 94 e9 fb 4f a0 c3 b0 e0 75 29 33 df 24 4c b6 da 74 de a3 8d 85 c7 74 ba a2 66 88 77 3e 41 f2 b5 e7 39 fd aa aa f6 46 eb 04 a0 67 54 e4 ec 1d fc a7 c1 ca 37 1b 39 96 fa 70 46 45 ec 96 51 ae a6 71 c5 c5 17 97 e6 5b 61 1e c5 ac ef 2b 7c 36 1e 83 8a 7e 18 f9 ff 00
                                                                                                                                                                                                                                    Data Ascii: R$yIDJTN]stYd}lESeRc?dxc[]?OI.\+z{{TnfV(2qB&jt6U|x9E(WxE*0c-6veDUSXIOu)3$Lttfw>A9FgT79pFEQq[a+|6~
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 7c 4e af 45 d1 93 c7 34 79 9b fc 3d 96 db 10 7a fc 3b 0d b8 83 ae 71 a9 5d df 5c b2 20 06 30 1e 7f 44 4e 17 a7 d6 cf 4d 57 a2 f1 90 df ce 06 33 12 2e 38 b9 a7 1b 4b 2a 32 c5 cd d7 d1 65 57 37 6c d4 e9 74 2c 26 33 31 58 52 7b 8b 2b 04 78 0c dd 03 f3 f5 ec cb ba 75 58 5d 82 ef bb e7 2e bb 7e 79 e7 35 79 fd 2c 0f 9b f6 d8 8c bd 08 23 31 a7 80 2b 79 b6 cb 43 ed aa d6 1a 87 a7 a9 b1 9d 39 da b5 c7 0b 1a 49 e1 b4 d7 ca a2 53 64 64 aa 60 67 d8 c6 b4 46 7c 46 df 1f d9 fa 56 11 d0 e5 6d 67 4f 92 47 47 96 e9 28 23 2b 9b e1 2c 90 ed 01 c8 ec 8b c7 f4 bb 2d 16 d4 fa 3f 0b 14 b3 01 19 88 9b 12 9e 71 3e 50 2e 68 a9 a2 ae 85 26 6b aa f0 69 37 1e c7 d7 a0 88 58 f5 3b 3b 6b d4 59 12 62 b1 d5 6a cf 66 e8 68 69 e9 5d db 44 fa 39 f4 16 e6 0f 57 36 9b 3e 9a 4a 5d 6a a9 62 3d
                                                                                                                                                                                                                                    Data Ascii: |NE4y=z;q]\ 0DNMW3.8K*2eW7lt,&31XR{+xuX].~y5y,#1+yC9ISdd`gF|FVmgOGG(#+,-?q>P.h&ki7X;;kYbjfhi]D9W6>J]jb=
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 52 32 34 d4 1e 89 e4 a5 01 e1 21 a3 63 53 55 22 e1 6b 9c 9a e2 c1 48 39 04 e0 94 92 89 01 07 22 94 a3 51 45 38 2b 4f 69 c0 e1 48 c7 03 d1 38 d4 0b 11 03 86 51 88 49 21 a1 c9 bc 3a 2b ce 2b ab 65 ba b5 00 33 dc 2e 7b 49 8b b6 c7 7d 56 aa 6a 35 63 63 44 42 76 d9 ec 12 d8 c3 62 60 34 50 38 8a 2e 64 cc e4 70 38 1e 04 88 75 28 a3 36 a6 f2 53 46 6a 3e 09 03 94 95 b5 12 a2 41 cc 37 0d 82 84 8f 4a 2a d3 98 f6 9e 12 02 82 81 00 52 1c 9b 01 ad c6 d7 35 c2 95 92 04 c0 d4 bc fe 10 d3 eb af 80 4a 6c 16 8b 67 60 6a 31 ce b8 e7 06 8a c6 ab 2e b3 ce 9b 44 59 34 d0 41 06 d4 42 e0 50 40 e0 e0 78 4a 11 8d 63 27 27 c3 70 e4 8c b8 18 ce 09 14 a6 4c f8 4e 29 21 a5 18 c4 ac 50 50 56 9c d3 c5 28 3c 0c 02 01 46 d4 31 38 db 8c 23 71 9d c6 56 a7 1a 87 04 29 63 62 b4 1a 6b e6 0b 55
                                                                                                                                                                                                                                    Data Ascii: R24!cSU"kH9"QE8+OiH8QI!:++e3.{I}Vj5ccDBvb`4P8.dp8u(6SFj>A7J*R5Jlg`j1.DY4ABP@xJc''pLN)!PPV(<F18#qV)cbkU
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: fd 87 ec ea cf f9 76 99 d3 fa ee 30 99 30 08 83 c9 62 43 65 bf 93 4b 5d dd 3a 25 0f f1 ff 00 f4 bf b8 54 7e cb 9b 46 d5 e5 77 30 f4 c4 ff 00 54 ee a5 7d 0c 7f 9c 37 f8 2d 05 a9 65 3c 45 d2 78 b0 03 b3 80 22 cc 67 22 f1 d7 13 76 50 7b 20 57 c1 90 93 c4 59 28 be ff 00 e1 43 3b c2 e3 24 67 f2 45 64 a3 4c ec 6d a5 a4 fd 9f e4 75 6b fc dd b5 b5 1e 36 42 1e 11 42 8d 88 df 4b 4b 4b 5f b0 fd 89 47 fc 44 be c8 3e c9 40 ff 00 77 f2 55 b4 2f e6 66 4f 60 14 b7 39 a7 32 35 10 ae 9b 88 4a 0b 99 58 ab 4a e7 7a e3 36 1e f4 8f f0 df 0d 9a ce 8f f6 e6 0a 3a ec 48 44 e1 7b 3f 5b 4f 1e c6 df f2 38 b6 88 5c 7b 45 3e bb 3f 60 91 e3 28 6c 84 cb f1 df 5b 4e 3d dd 5a ff 00 32 86 13 9c ab c1 0d 45 3f 29 cb c2 88 34 b8 27 6e fa f9 dd 3a 74 1f c6 36 e5 08 be a4 97 fc b1 b7 d5 e4 e2
                                                                                                                                                                                                                                    Data Ascii: v00bCeK]:%T~Fw0T}7-e<Ex"g"vP{ WY(C;$gEdLmuk6BBKKK_GD>@wU/fO`925JXJz6:HD{?[O8\{E>?`(l[N=Z2E?)4'n:t6
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 25 c9 b8 ae 08 47 dc 0f a5 48 f8 aa 19 8e 0d 1c a3 33 75 33 45 5e 94 59 29 2d e3 b2 3e 3f 31 3a ba da 76 5f c9 e4 d9 59 90 79 26 6e d1 d7 1a 2d 34 e7 62 57 7e f5 70 b3 ce 2e 10 e2 2b 58 27 9e 34 4b a3 37 60 fa 9e 83 e3 73 43 f8 92 01 9d 04 ae 04 32 a9 6b f2 50 d9 d2 03 e4 c9 dd 3a 93 da 2f c7 4c 48 55 c8 5f c9 62 b0 ec 8d b4 9f b4 7f 91 4c 9e 3d a9 e9 33 8b 4c ce b4 99 08 a6 1d 26 fc 63 b2 1c e2 bf d3 71 5a 62 19 2b 49 14 ec 9b 44 cc 0a 20 50 ed 90 c9 e8 33 32 52 4f 33 cc f9 bc d9 5a 27 b4 e9 ec a9 e5 e6 ca 2f cc 9f 6a cd 4f ba 1f fd 9a ac 78 ca 64 ee 6f de 95 58 f1 d5 ef 64 e5 bc 54 99 dc a1 88 86 24 4b 0d 97 1a af d5 f2 f9 73 d1 9b 83 b3 f3 45 c2 d3 13 15 73 19 14 b1 8c e8 24 38 4a 33 f2 37 14 7e 97 ff 00 69 56 3c 7e 1f 09 1f d1 0d 66 d5 63 fc bb 2e 28
                                                                                                                                                                                                                                    Data Ascii: %GH3u3E^Y)->?1:v_Yy&n-4bW~p.+X'4K7`sC2kP:/LHU_bL=3L&cqZb+ID P32RO3Z'/jOxdoXdT$KsEs$8J37~iV<~fc.(
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: a4 5e 82 db fd c8 bd a8 05 cc e4 bf f0 ec 5c e7 28 e1 61 4c 9c 59 78 d7 d6 cb 72 3a f1 93 ae 0c 28 57 24 f2 30 a7 b1 b4 fb 24 cc 99 d7 25 cb b3 3a a7 37 21 22 f7 c9 72 5c 97 25 b4 cb c9 a4 11 49 22 61 8a 25 25 9d ae a9 7d e6 45 d3 12 ba 7e 84 fe ab cf f7 53 1e d3 a7 f6 bc 6e 9c 13 8a e4 b9 2d f6 63 41 ed 9c 59 71 41 34 91 a6 ba ee bc d1 3a 6e 0a 59 45 ca 62 e5 24 3f ca 4b 1c 5a 38 d6 d8 51 59 5f 14 4e bc e4 9a 76 5c d0 12 7f 6c e4 bc ec cd e6 77 4c db ed b5 c9 37 7d ad aa 7f c8 9f df 24 c4 99 73 16 4c 44 6e 35 dd 34 91 44 8a c9 12 e6 8e 4d 2e a3 2e 79 5e 4b 92 ba 5e b9 29 fd 98 47 c1 ac c2 3c 63 d1 bf a6 44 e9 d3 a2 6e dc 93 17 60 37 15 e4 5c 99 fe 57 fe 4e fb 21 2e 0d 11 33 39 59 4e e4 69 81 7a f9 18 c8 57 c6 9b 31 48 46 ec 29 97 25 bd a6 05 f4 8a e4 b7
                                                                                                                                                                                                                                    Data Ascii: ^\(aLYxr:(W$0$%:7!"r\%I"a%%}E~Sn-cAYqA4:nYEb$?KZ8QY_Nv\lwL7}$sLDn54DM..y^K^)G<cDn`7\WN!.39YNizW1HF)%
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: ca 8a 38 51 08 9a 78 d4 4a 28 a2 8a 1a 25 8c aa 13 23 23 c9 45 59 93 1a 9f 62 7a 66 bc 0d 38 f9 d9 17 66 44 4a 06 a7 4b 64 b4 9f ca 23 a2 51 95 8b 3a c2 bb 9a 5f 5d 58 b2 71 6f b1 8b d5 b1 64 25 ab 53 fb 4b ec 46 3c 85 89 2f 27 81 92 24 36 36 36 48 cc b6 83 24 8f c9 e5 12 81 27 4c bb 24 72 30 67 e2 fb 91 c8 a6 89 4e 8c 93 b2 31 e6 cc 7a 6f e4 58 d2 ec 8c 70 a2 43 31 ab 66 38 d4 77 ae 99 63 1c 1a d9 48 8f d4 28 1e d9 c0 d4 61 4d 0d 54 a9 88 52 24 50 f1 a6 89 e9 d1 9b 17 13 5e 9b 83 48 51 71 7d cd 16 7f c1 a3 94 9c 91 18 da b6 78 f0 5e cd d1 26 48 90 c6 49 19 b6 c5 e4 68 a1 0a 16 8c f8 a9 91 43 38 9c 7b 98 a4 e2 3e e8 e3 6c c3 8b 8f 7d a3 8e fb 95 48 6c a3 49 8a dd 9f db a6 8a de 51 b2 58 e8 6a 88 cb 8b 20 ed 6c c9 2b 35 58 e9 de d8 e5 7d 12 46 a2 3d 8d 46
                                                                                                                                                                                                                                    Data Ascii: 8QxJ(%##EYbzf8fDJKd#Q:_]Xqod%SKF</'$666H$'L$r0gN1zoXpC1f8wcH(aMTR$P^HQq}x^&HIhC8{>l}HlIQXj l+5X}F=F
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: 0e 47 2f 95 92 f3 f0 24 c4 fb 17 b4 99 65 8c 63 ea bd f1 98 bc 6d 49 99 31 f2 f2 4b 4c ef b1 0d 2f f2 7b 4a 25 14 22 86 5f 43 90 e6 39 17 fb 09 f9 de 29 c9 f6 23 a7 6f c8 b4 a8 f6 12 38 24 56 c9 8e 44 a4 5e d7 f0 de d0 31 3e c5 96 79 12 48 94 89 32 cb 13 2c 6c e4 73 1c d0 f2 0e 65 ed 45 6d 65 fc 92 f3 be 96 8b 39 92 c8 4b 20 f2 1c ce 67 2f 99 10 31 b1 33 91 ee 25 e4 9e a2 23 d4 26 7b a8 e6 9e c9 8d 8e 44 a6 72 be 8a 2b a9 7c 16 58 d9 2f 3b e1 74 2c 84 e6 ce 5d 0c b2 cb f9 62 41 9c a8 96 61 cd be 8b 39 b3 dd 63 c8 72 e8 a2 be 05 d7 65 ef 2f 3b e3 2c 9e c8 7b 56 f7 b5 ed 7f 0c 48 ca 87 90 bf db 2e 8b 1b 39 74 bd f1 88 7d ce 03 54 5e ef e7 89 7b d1 5d 35 d5 45 6d 7d 4b 6b 2f e0 7b c3 64 7e 09 96 72 2f a2 be 44 58 b6 b2 cb f8 ac e5 b5 fe d2 3b 58 99 36 3d 91
                                                                                                                                                                                                                                    Data Ascii: G/$ecmI1KL/{J%"_C9)#o8$VD^1>yH2,lseEme9K g/13%#&{Dr+|X/;t,]bAa9cre/;,{VH.9t}T^{]5Em}Kk/{d~r/DX;X6=
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC4096INData Raw: c9 45 8d 76 a6 38 92 80 e3 42 7a 41 9d 3e 6d a4 73 c4 9e c9 79 32 ca 10 5c 19 39 90 e0 6c 21 1a d6 c6 33 6d 2b 1b be c8 c2 97 23 76 22 4b 5b da 43 98 de 8e 22 93 87 83 0e 7b 23 2b 1a b1 70 2d 7a c9 70 23 14 2e 44 15 2e d5 aa 1a 27 86 c9 e1 68 71 a1 eb 18 94 c7 11 c0 78 ef c1 4d 08 59 28 59 24 2e a2 54 4a 52 91 45 69 45 0d 08 a1 a1 be cc 70 e6 c9 4a dd 0f 6d 11 43 25 a6 59 51 d3 bb c6 85 a3 89 f8 be 0c 79 fe 99 09 6e d1 08 67 55 21 33 a6 5c 9f 5d cb b5 c6 cc 98 49 e2 a1 c4 c7 0b 67 4f d1 a9 23 27 48 91 3c 74 c9 2a d1 c4 da 24 8b 37 69 45 14 57 66 e4 bc 99 27 03 87 aa e0 52 1a be 4d ba 22 68 a3 3f 27 4e ab 1a 10 b4 68 da 63 ca e2 e9 91 c9 64 58 8c 8f 83 33 b7 a7 4d 13 c8 fe 36 4a 09 92 c2 63 c6 93 31 f1 0e 09 f5 19 37 bd c2 9e ef 26 4c 6c 92 ad 2b 4d a6 df
                                                                                                                                                                                                                                    Data Ascii: Ev8BzA>msy2\9l!3m+#v"K[C"{#+p-zp#.D.'hqxMY(Y$.TJREiEpJmC%YQyngU!3\]IgO#'H<t*$7iEWf'RM"h?'NhcdX3M6Jc17&Ll+M


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.949752142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC790OUTGET /s/player/2f238d39/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 338887
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 09:02:57 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 09:02:57 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 11797
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64
                                                                                                                                                                                                                                    Data Ascii: =c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"d
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                                                    Data Ascii: bject.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assign",function(a){return a
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1390INData Raw: 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 67 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                    Data Ascii: id 0;this.h=1;this.D=this.o=0;this.I=this.j=null}function xa(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,gd:!0};a.h=a.o||a.D}wa.prototype.return=function(a
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                    Data Ascii: next,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 57 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c
                                                                                                                                                                                                                                    Data Ascii: his.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.W),reject:g(this.D)}};b.prototype.W=function(g){if(g===this)this.D(new TypeError("A Promise cannot resol
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 58 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: <this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ha=function(g){var h=this.o();g.Xb(h.resolve,h.reject)};b.prototype.oa=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=functio
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6c 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73
                                                                                                                                                                                                                                    Data Ascii: )).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!la(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m ins
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66
                                                                                                                                                                                                                                    Data Ascii: +g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e
                                                                                                                                                                                                                                    Data Ascii: ize=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,fun


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.949757142.250.185.1184435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC520OUTGET /cjPkGAKbSrS50oIK8XX7ibwVAwFN3JjNClw63Oiww-6yVOSu-3Hkme32DTSEpEpz834=s48-rw HTTP/1.1
                                                                                                                                                                                                                                    Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 6020
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC860INData Raw: 52 49 46 46 7c 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 2f 00 00 2f 00 00 56 50 38 4c 34 17 00 00 2f 2f c0 0b 00 4d 28 68 db 86 d1 fe c9 f8 23 1e 88 88 fe a7 93 fa 46 a9 2a 40 44 00 b3 02 54 4f 60 a1 b6 91 a4 66 63 fa 2f f0 43 3c 44 2f 83 a9 43 6d 23 49 cd 62 62 fa 2f ed 45 05 44 1f fd e3 41 6c 23 49 4e 24 e6 fc e3 63 b4 ce 93 f4 d8 ff 00 cf f4 70 ef c9 ac fe 7f 9e ac c0 5c cc 1f fc d4 26 20 33 0f 9b 0c da 91 30 05 64 33 a8 d5 b8 5f fc eb 2b b6 79 d1 c9 6c ed 97 6d f2 6f a1 d6 61 f3 08 31 19 da 4a 67 77 b5 6b 83 c7 6d ff 0f b9 fd ff ef 31 5e ef ac b3 c9 2a 56 dd be 6a b7 4f db b6 6d db b6 6d db 78 d5 56 cc 22 4d b2 48 b2 59 66 8c c7 cc e3 df 78 1e 1e b0 6d 33 24 49 ff bf fb 79 22 32 52 95 a5 76 57 63 6c ef 6b db b6 6d db b6 6d db b6 6d 8e
                                                                                                                                                                                                                                    Data Ascii: RIFF|WEBPVP8X//VP8L4//M(h#F*@DTO`fc/C<D/Cm#Ibb/EDAl#IN$cp\& 30d3_+ylmoa1Jgwkm1^*VjOmmxV"MHYfxm3$Iy"2RvWclkmmm
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 64 6f 4c e5 af 33 3d 45 af cf 6c 21 9b dc 96 4d 88 03 ca e6 a4 60 a1 45 85 2a 31 51 59 45 c0 d1 c5 16 ef d8 5b a8 f2 91 c9 06 37 dd b4 17 47 c1 c7 91 7f c4 2b 4c aa c9 01 4f d5 c4 30 b0 53 69 b3 a1 4d 11 1f 34 55 17 69 81 a3 ad 0c 36 45 33 35 99 8c 1c 39 0e cf 20 c4 08 0c 59 2e 19 ef 3f 19 cb 6a b1 bf 7a f9 6c b5 ee 8f 5f f6 2c b9 08 45 f1 d8 16 15 db dc 1a 70 35 65 61 b2 9a 23 4a 92 18 b6 1a 09 89 dc 1c d3 77 3a a2 db 1c 17 55 cc f8 46 32 8b c7 aa 9c d4 ef 16 70 75 3c e3 e5 d1 df ba f2 1d 47 2a e2 8b f2 f8 3a 77 72 5d 73 e2 5f 4b 03 44 41 59 9d 56 52 f1 02 d1 0e b5 72 e8 63 c7 22 10 32 01 20 00 07 30 3a c8 e4 88 40 57 4e 1f ba e1 9f 6d 7c 23 c8 5d e1 c1 a2 da 73 4e 55 8f 8a 5c db 73 46 94 df 02 2f 31 8e 79 4e 68 48 e8 96 6c 88 d9 cf 4d 77 f2 4d 28 ea 20
                                                                                                                                                                                                                                    Data Ascii: doL3=El!M`E*1QYE[7G+LO0SiM4Ui6E359 Y.?jzl_,Ep5ea#Jw:UF2pu<G*:wr]s_KDAYVRrc"2 0:@WNm|#]sNU\sF/1yNhHlMwM(
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 39 fe 7d 11 16 f3 b3 84 af a7 9e 88 18 24 56 60 5b 36 04 63 f2 79 75 47 54 98 fd 17 da d8 68 fa 37 c6 e0 56 e0 b9 26 88 29 5d f3 84 45 be 13 3f ba 06 f2 c8 74 5a 75 53 b9 de b5 67 3b d9 38 df 3b eb 07 80 6e 0b 58 00 66 0a b2 07 83 39 4c d4 60 ea 20 f1 0c 28 07 39 93 26 4a 24 d9 28 69 da 6e 53 b8 7c dd 9f 3f 37 5c 33 ae 08 a3 7d eb 42 28 55 96 35 5f ab b2 77 87 cb 51 15 3b 04 59 28 51 76 50 64 ae 59 6b e4 64 6a 3a 1e 85 7a 6d ba 36 e9 43 8d 01 2b dc e7 88 7b 9e 33 e7 a6 77 46 ee f0 a4 bd a0 d4 b4 9b a4 06 dd 69 08 0e 49 aa 47 47 4f d5 d8 53 4c db 01 42 01 74 60 b4 00 13 a3 30 69 c1 48 c9 b3 1f cb 0b f0 09 7b 01 3b 43 d9 5c 85 af 6f 7b 60 f2 8e 81 19 5b de 88 fc fd 90 ce 98 9d e5 8a d2 d9 23 63 27 27 7c 61 0f 54 d8 f3 05 df 20 4d 3a 0b 93 00 69 40 16 3d 54
                                                                                                                                                                                                                                    Data Ascii: 9}$V`[6cyuGTh7V&)]E?tZuSg;8;nXf9L` (9&J$(inS|?7\3}B(U5_wQ;Y(QvPdYkdj:zm6C+{3wFiIGGOSLBt`0iH{;C\o{`[#c''|aT M:i@=T
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: a8 a2 61 33 e5 82 2d 5e b7 27 16 8d 46 c0 5a 2e ad d8 98 19 b1 53 b8 0f 2b 2e c9 66 aa fb 35 b8 58 f5 ec 5a 1c 68 30 57 d6 dd 45 b6 00 14 25 70 82 10 88 b7 5c a6 c8 21 f8 d0 c4 6a 9f fc ac bb 74 b9 c8 14 bb d7 de ae 2b d0 cb 43 87 f6 30 0d 6b fc fb 99 91 d9 1e d8 0f 07 46 f8 fd b3 17 0b 23 60 4f 17 39 c1 47 1d 71 15 61 8a f1 80 63 97 ca 40 34 3a 47 b6 cd 1b da cb e0 68 c5 94 13 ab 3a b6 e6 d6 ea a9 e6 6d a8 56 e1 53 e1 5a af b7 fa 5f 27 fe d6 7d 6c cd 7e fe ca c7 72 4c 96 ec 13 b5 3e 2f ce b2 4e 4b 45 12 a5 98 b9 65 01 b7 80 5a 6b 3c f2 fe 81 d2 4a 94 38 90 39 f9 61 2b 6d 5e 9d ac e7 c4 d1 6b 63 be cb 6a f2 66 2a 7d f8 3d a2 ef fb 4d df b9 da 33 b5 7e 91 60 8f 17 69 59 56 13 e2 d2 14 37 79 4b fe 1a 48 5e d7 4a 50 c6 64 55 7e 63 4a 4e 2a 60 0e 57 32 0e 0c
                                                                                                                                                                                                                                    Data Ascii: a3-^'FZ.S+.f5XZh0WE%p\!jt+C0kF#`O9Gqac@4:Gh:mVSZ_'}l~rL>/NKEeZk<J89a+m^kcjf*}=M3~`iYV7yKH^JPdU~cJN*`W2
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC990INData Raw: 8d 58 16 52 e9 78 ca ce a6 38 69 d7 e3 f3 93 31 d1 fc d6 51 77 40 23 36 b4 c1 52 4e 78 0c 19 83 98 43 10 64 66 6a cb 96 8a bb d5 e4 85 7e 0d 15 98 2a 85 2c 9d e5 1b f6 ec dc 1b 21 b5 36 f7 6f bc c8 9e 78 e0 69 2f d4 e0 ce 8d b8 e7 54 02 a0 e7 f5 11 82 02 31 8b c0 c2 6c 23 16 33 7f f4 de e7 e6 83 e5 05 56 67 a8 d7 e7 d5 bb b6 41 e3 85 df f8 21 89 94 84 e1 0a a3 b5 01 2c 79 ad f3 ea a1 30 fb 89 b1 75 83 61 eb a2 43 b0 86 5d 43 48 0b 85 04 b1 36 14 53 04 53 d8 90 56 6a 26 71 a5 99 ec 06 7c 2f 9b 03 f5 3c 57 4e ad 70 a2 33 2b 38 cb 37 9d 8a e5 47 a6 40 64 8e 1a 66 1d 77 f6 36 37 d9 f5 a6 b2 6e 8a ca 01 12 1a 33 7b 33 37 24 6c b0 23 63 22 e8 74 86 05 ad 9c 4e 50 49 51 1b 46 fe 09 e9 cb f3 07 a1 38 41 e7 f3 9a a6 7e c1 75 d5 74 72 32 55 7b d8 f2 56 4d 9e 77 a0
                                                                                                                                                                                                                                    Data Ascii: XRx8i1Qw@#6RNxCdfj~*,!6oxi/T1l#3VgA!,y0uaC]CH6SSVj&q|/<WNp3+87G@dfw67n3{37$l#c"tNPIQF8A~utr2U{VMw


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.949750142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC778OUTGET /s/player/2f238d39/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 2454954
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 10:28:51 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 10:28:51 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 6643
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC702INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                    Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74
                                                                                                                                                                                                                                    Data Ascii: ation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and t
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61
                                                                                                                                                                                                                                    Data Ascii: ne to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim tha
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54
                                                                                                                                                                                                                                    Data Ascii: the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANT
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 2c 79 63 61 2c 4d 64 2c 51 64 2c 50 64 2c 52 64 2c 55 64 2c 59 64 2c 42 63 61 2c 43 63 61 2c 57 64 2c 44 63 61 2c 45 63 61 2c 5a 64 2c 47 63 61 2c 24 64 2c 64 65 2c 65 65 2c 66 65 2c 61 65 2c 63 65 2c 62 65 2c 69 65 2c 41 63 61 2c 6a 65 2c 48 63 61 2c 66 62 2c 6b 65 2c 6d 65 2c 56 64 2c 58 64 2c 6e 65 2c 4a 63 61 2c 6f 65 2c 70 65 2c 71 65 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 4b 63 61 2c 79 65 2c 4c 63 61 2c 7a 65 2c 4d 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 46 65 2c 47 65 2c 48 65 2c 4e 63 61 2c 50 63 61 2c 4a 65 2c 51 63 61 2c 52 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 54 63 61 2c 55 63 61 2c 50 65 2c 59 63 61 2c 61 64 61 2c 56 63 61 2c 24 63 61 2c 5a 63 61 2c 58 63 61 2c 57 63 61 2c 62 64 61 2c 51 65 2c 63 64 61
                                                                                                                                                                                                                                    Data Ascii: ,yca,Md,Qd,Pd,Rd,Ud,Yd,Bca,Cca,Wd,Dca,Eca,Zd,Gca,$d,de,ee,fe,ae,ce,be,ie,Aca,je,Hca,fb,ke,me,Vd,Xd,ne,Jca,oe,pe,qe,ib,re,se,te,ue,ve,we,xe,Kca,ye,Lca,ze,Mca,Be,Ae,Ce,De,Fe,Ge,He,Nca,Pca,Je,Qca,Rca,Ke,Le,Oe,Tca,Uca,Pe,Yca,ada,Vca,$ca,Zca,Xca,Wca,bda,Qe,cda
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 77 6b 2c 53 67 61 2c 75 6b 2c 74 6b 2c 79 6b 2c 57 67 61 2c 41 6b 2c 7a 6b 2c 46 6b 2c 47 6b 2c 4c 6b 2c 5a 67 61 2c 4b 6b 2c 4f 6b 2c 24 67 61 2c 50 6b 2c 58 67 61 2c 63 68 61 2c 64 68 61 2c 65 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 66 68 61 2c 56 6b 2c 57 6b 2c 58 6b 2c 59 6b 2c 67 68 61 2c 5a 6b 2c 24 6b 2c 61 6c 2c 68 68 61 2c 69 68 61 2c 62 6c 2c 6a 68 61 2c 52 6a 2c 6d 68 61 2c 6e 68 61 2c 6f 68 61 2c 70 68 61 2c 6b 68 61 2c 63 6c 2c 64 6c 2c 65 6c 2c 66 6c 2c 72 68 61 2c 68 6c 2c 67 6c 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 6c 6c 2c 76 68 61 2c 6d 6c 2c 6e 6c 2c 77 68 61 2c 78 68 61 2c 6f 6c 2c 7a 68 61 2c 70 6c 2c 79 68 61 2c 41 68 61 2c 42 68 61 2c 43 68 61 2c 71 6c 2c 72 6c 2c 73 6c 2c 74 6c 2c 75 6c 2c 76 6c 2c 77 6c 2c 44 68 61 2c 78 6c 2c 79 6c
                                                                                                                                                                                                                                    Data Ascii: wk,Sga,uk,tk,yk,Wga,Ak,zk,Fk,Gk,Lk,Zga,Kk,Ok,$ga,Pk,Xga,cha,dha,eha,Sk,Tk,Uk,fha,Vk,Wk,Xk,Yk,gha,Zk,$k,al,hha,iha,bl,jha,Rj,mha,nha,oha,pha,kha,cl,dl,el,fl,rha,hl,gl,sha,tha,uha,ll,vha,ml,nl,wha,xha,ol,zha,pl,yha,Aha,Bha,Cha,ql,rl,sl,tl,ul,vl,wl,Dha,xl,yl
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 79 70 2c 4e 6c 61 2c 7a 70 2c 42 70 2c 43 70 2c 4f 6c 61 2c 50 6c 61 2c 51 6c 61 2c 0a 4a 70 2c 52 6c 61 2c 53 6c 61 2c 53 70 2c 54 6c 61 2c 56 6c 61 2c 54 70 2c 57 6c 61 2c 58 6c 61 2c 63 6d 61 2c 5a 6c 61 2c 57 70 2c 58 70 2c 59 70 2c 24 70 2c 61 71 2c 68 6d 61 2c 62 71 2c 63 71 2c 64 71 2c 6a 6d 61 2c 67 71 2c 6b 6d 61 2c 6c 6d 61 2c 68 71 2c 6e 6d 61 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 6f 6d 61 2c 6e 71 2c 70 71 2c 71 71 2c 72 71 2c 73 71 2c 70 6d 61 2c 75 71 2c 76 71 2c 77 71 2c 78 71 2c 79 71 2c 7a 71 2c 71 6d 61 2c 72 6d 61 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 76 6d 61 2c 41 71 2c 77 6d 61 2c 48 71 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 49 71 2c 4b 71 2c 4c 71 2c 4d 71 2c 50 71 2c 51 71 2c 52 71 2c 42 6d 61 2c 57 71 2c 58 71 2c 59 71 2c 43 6d
                                                                                                                                                                                                                                    Data Ascii: yp,Nla,zp,Bp,Cp,Ola,Pla,Qla,Jp,Rla,Sla,Sp,Tla,Vla,Tp,Wla,Xla,cma,Zla,Wp,Xp,Yp,$p,aq,hma,bq,cq,dq,jma,gq,kma,lma,hq,nma,jq,kq,lq,mq,oma,nq,pq,qq,rq,sq,pma,uq,vq,wq,xq,yq,zq,qma,rma,sma,tma,uma,vma,Aq,wma,Hq,xma,yma,zma,Iq,Kq,Lq,Mq,Pq,Qq,Rq,Bma,Wq,Xq,Yq,Cm
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 2c 52 71 61 2c 6b 77 2c 6d 77 2c 53 71 61 2c 6f 77 2c 71 77 2c 72 77 2c 54 71 61 2c 55 71 61 2c 56 71 61 2c 74 77 2c 76 77 2c 57 71 61 2c 77 77 2c 78 77 2c 79 77 2c 59 71 61 2c 7a 77 2c 5a 71 61 2c 42 77 2c 45 77 2c 44 77 2c 43 77 2c 46 77 2c 47 77 2c 62 72 61 2c 68 72 61 2c 6a 72 61 2c 67 72 61 2c 66 72 61 2c 69 72 61 2c 4a 77 2c 4d 77 2c 6c 72 61 2c 6b 72 61 2c 52 77 2c 53 77 2c 61 72 61 2c 75 72 61 2c 59 77 2c 74 72 61 2c 78 72 61 2c 0a 73 72 61 2c 49 77 2c 5a 77 2c 51 77 2c 57 77 2c 76 72 61 2c 4f 77 2c 64 72 61 2c 63 72 61 2c 65 72 61 2c 4c 77 2c 72 72 61 2c 63 78 2c 45 72 61 2c 44 72 61 2c 64 78 2c 47 72 61 2c 48 72 61 2c 49 72 61 2c 66 78 2c 4a 72 61 2c 4b 72 61 2c 4c 72 61 2c 4e 72 61 2c 4f 72 61 2c 69 78 2c 51 72 61 2c 6a 78 2c 52 72 61 2c 53 72
                                                                                                                                                                                                                                    Data Ascii: ,Rqa,kw,mw,Sqa,ow,qw,rw,Tqa,Uqa,Vqa,tw,vw,Wqa,ww,xw,yw,Yqa,zw,Zqa,Bw,Ew,Dw,Cw,Fw,Gw,bra,hra,jra,gra,fra,ira,Jw,Mw,lra,kra,Rw,Sw,ara,ura,Yw,tra,xra,sra,Iw,Zw,Qw,Ww,vra,Ow,dra,cra,era,Lw,rra,cx,Era,Dra,dx,Gra,Hra,Ira,fx,Jra,Kra,Lra,Nra,Ora,ix,Qra,jx,Rra,Sr
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 78 44 2c 79 44 2c 7a 44 2c 41 44 2c 42 44 2c 43 44 2c 44 44 2c 45 44 2c 46 44 2c 47 44 2c 48 44 2c 4a 44 2c 4b 44 2c 77 76 61 2c 4c 44 2c 5a 2c 4d 44 2c 49 44 2c 4e 44 2c 4f 44 2c 50 44 2c 79 76 61 2c 52 44 2c 41 76 61 2c 51 44 2c 42 76 61 2c 54 44 2c 43 76 61 2c 56 44 2c 53 44 2c 57 44 2c 58 44 2c 59 44 2c 24 44 2c 45 76 61 2c
                                                                                                                                                                                                                                    Data Ascii: ,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,xD,yD,zD,AD,BD,CD,DD,ED,FD,GD,HD,JD,KD,wva,LD,Z,MD,ID,ND,OD,PD,yva,RD,Ava,QD,Bva,TD,Cva,VD,SD,WD,XD,YD,$D,Eva,
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 49 2c 48 79 61 2c 49 79 61 2c 54 49 2c 55 49 2c 4a 79 61 2c 56 49 2c 57 49 2c 59 49 2c 4b 79 61 2c 5a 49 2c 24 49 2c 61 4a 2c 4c 79 61 2c 62 4a 2c 4d 79 61 2c 63 4a 2c 4e 79 61 2c 64 4a 2c 4f 79 61 2c 50 79 61 2c 65 4a 2c 51 79 61 2c 52 79 61 2c 53 79 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 54 79 61 2c 55 79 61 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 56 79 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 57 79 61 2c 58 79 61 2c 71 4a 2c 59 79 61 2c 72 4a 2c 73 4a 2c 74 4a 2c 75 4a 2c 59 76 61 2c 5a 79 61 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 76 4a 2c 77 4a 2c 78 4a 2c 79 4a 2c 7a 4a 2c 41 4a 2c 42 4a 2c 43 4a 2c 44 4a 2c 45 4a 2c 46 4a 2c 65 7a 61 2c 66 7a 61 2c 4d 4a 2c 4e 4a 2c 67 7a 61 2c 4f 4a 2c 56 4a 2c 51 4a 2c 6b 7a 61 2c 70 7a 61 2c 6c
                                                                                                                                                                                                                                    Data Ascii: I,Hya,Iya,TI,UI,Jya,VI,WI,YI,Kya,ZI,$I,aJ,Lya,bJ,Mya,cJ,Nya,dJ,Oya,Pya,eJ,Qya,Rya,Sya,fJ,gJ,hJ,iJ,jJ,Tya,Uya,kJ,lJ,mJ,Vya,nJ,oJ,pJ,Wya,Xya,qJ,Yya,rJ,sJ,tJ,uJ,Yva,Zya,$ya,aza,bza,cza,dza,vJ,wJ,xJ,yJ,zJ,AJ,BJ,CJ,DJ,EJ,FJ,eza,fza,MJ,NJ,gza,OJ,VJ,QJ,kza,pza,l


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.949746184.28.90.27443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=102302
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.949758151.101.130.1374435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC363OUTGET /jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 72380
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                    ETag: "28feccc0-11abc"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:34 GMT
                                                                                                                                                                                                                                    Age: 1635069
                                                                                                                                                                                                                                    X-Served-By: cache-lga21954-LGA, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                    X-Cache-Hits: 464, 1
                                                                                                                                                                                                                                    X-Timer: S1728908375.883991,VS0,VE1
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other c
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21 62 28 65 29 26 26 21 78 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d
                                                                                                                                                                                                                                    Data Ascii: query,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)};function d(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!b(e)&&!x(e)&&("array"===n||0===
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 45 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 45 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72
                                                                                                                                                                                                                                    Data Ascii: !=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(E.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||E.isPlainObject(n)?n:{},i=!1,a[t]=E.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},E.extend({expando:"jQuer
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 6c 26 26 28 45 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 45 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 43 2c 54 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 41 3d 22 73 69 7a 7a 6c
                                                                                                                                                                                                                                    Data Ascii: l&&(E.fn[Symbol.iterator]=t[Symbol.iterator]),E.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var p=function(n){var e,p,x,o,i,h,f,g,w,u,l,C,T,a,E,v,s,c,y,A="sizzl
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 52 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 52 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 49 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 52 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d
                                                                                                                                                                                                                                    Data Ascii: ype)(?:\\("+R+"*(even|odd|(([+-]|)(\\d*)n|)"+R+"*(?:([+-]|)"+R+"*(\\d+)|))"+R+"*\\)|)","i"),bool:new RegExp("^(?:"+I+")$","i"),needsContext:new RegExp("^"+R+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\d*)"+R+"*\\)|)(?=[^-]|$)","i")}
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 79 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c
                                                                                                                                                                                                                                    Data Ascii: n n.push(a),n}else if(f&&(a=f.getElementById(i))&&y(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return O.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(n,e.getElementsByClassName(i)),
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73
                                                                                                                                                                                                                                    Data Ascii: r t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.is
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 70 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 41 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 41 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 42 79 49 64 3f 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d
                                                                                                                                                                                                                                    Data Ascii: .getElementsByClassName),p.getById=ce(function(e){return a.appendChild(e).id=A,!T.getElementsByName||!T.getElementsByName(A).length}),p.getById?(x.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return e.getAttribute("id")===t}},x.find.ID=
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 52 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 52 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 49 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 41 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 7e 3d 22 29 2c
                                                                                                                                                                                                                                    Data Ascii: ption selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+R+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+R+"*(?:value|"+I+")"),e.querySelectorAll("[id~="+A+"-]").length||v.push("~="),
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC1378INData Raw: 2c 74 3d 4a 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4a 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29
                                                                                                                                                                                                                                    Data Ascii: ,t=J.test(a.compareDocumentPosition),y=t||J.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.94974846.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:34 UTC591OUTGET /L6B4W1wy/Cyc-Sw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 86425
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 02:20:35 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ee 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 49 7c f7 d2 43 f2 bd 35 43 12 82 66 27 5c 28 90 18 4b d2 93 b3 93 ab 70 db 66 81 d3 aa 64 bc 66 6f cf 3b a7 91 7a e7 3f d5 e6 7f 7c 93 8d 57 79 fd 90 f9 ba 5b c8 c9 f9 dd 79 84 ab 66 69 7a 31 a5 e8 c6 16 f9 42 df 23 a8 50 a5 e6 3b 2d f1 57 b6 85 56 b9 3b ec eb 4e 8b b9 f4 ea 2b be 39 aa c6 e2 12 30 32 54 0a 40 db 06 90 4e 4e a4 38 2b 76 98 47 41 f0 be 4f 31 d7 e2 f0 5f d3 3d 6f 4a 7c cf b5 1b c8 f4 84 52 a6 4e 45 24 b7 2a 11 a3 9d f4 69 c2 bd 8e 7e 89 c8 fb 5f 9c 4b cd ac 4e 5c 39 70 be 9c 6f 7d bf 36 5f 57 39 a6 de 37 17 9f 7a fe 4e 8a 1f 2f ab 17 96 ae 69 8c 32 31 7d 58 d4 ef 89 54 31 ae 75 7b 66 19 61 91 a1 c0 b3 ce 58 2b 3d ab ba c4 d7 64 51 dc 69 e7 6b 7c 7d 9a 2a f5 5f 49 08 3a 16 34 aa 0a 96 9c 76 31 2c a9 26 e4 af 35 37 7f cd c9 bc f2 fe 47 2f f4
                                                                                                                                                                                                                                    Data Ascii: I|C5Cf'\(Kpfdfo;z?|Wy[yfiz1B#P;-WV;N+902T@NN8+vGAO1_=oJ|RNE$*i~_KN\9po}6_W97zN/i21}XT1u{faX+=dQik|}*_I:4v1,&57G/
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: a7 ef f0 30 5c dd d5 6c c7 ed 9e 72 e7 3f 6a 97 69 96 a3 65 85 58 c3 94 28 56 a2 b9 0e 00 90 92 18 4d 29 a5 8e 74 a6 d2 cb da 61 67 e8 8f 33 9e b7 27 e7 ff 00 5f d1 a7 d7 a0 4c d3 6b cf b4 e7 5b 5c 4d 7e 2e bd d6 a3 93 d7 b4 c7 d5 6a 6d 13 6a 61 35 69 96 36 ab 9a c6 f8 da ac 38 e6 be 67 a3 7d ee 5c ee 58 5e 77 dc da db 88 f1 af 37 69 db 5e 74 35 9a 8b 58 d7 6f c9 ed be 5f 4e 8b c3 fa b3 9d 1c 13 8f 31 58 ce d3 cf 89 bf 9f 96 d2 71 da 4d 55 4d 6d 3a 7d 54 b4 f5 59 ca 9a bc 87 a1 81 96 b3 b5 31 ea 1b 11 a4 b4 cd 20 c4 d2 6d a8 ae 6c 32 ce 79 96 72 d7 7e f2 71 c3 bd fc f9 ed 7a 91 dc c2 ac 75 98 9a dc 56 8f 22 2b 4e cd d8 65 d7 69 9e d6 f8 f7 4b 8e d3 78 c2 bf 32 41 c8 f4 e3 8a e9 5c f7 bb 3f 63 75 f3 e6 f1 c9 5a e1 ac e8 ec f1 37 37 46 53 6e 96 23 52 ce 62
                                                                                                                                                                                                                                    Data Ascii: 0\lr?jieX(VM)tag3'_Lk[\M~.jmja5i68g}\X^w7i^t5Xo_N1XqMUMm:}TY1 ml2yr~qzuV"+NeiKx2A\?cuZ77FSn#Rb
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 0c 08 00 60 00 00 05 20 01 a1 82 ab ea bd 2e a3 8a de 51 54 92 09 80 14 9b 83 0c 86 c8 e0 45 1d 08 67 a3 77 98 89 f2 54 fa 96 8a 80 9c f4 d4 bd 57 52 cc c0 4b 55 3c 42 ad b1 38 21 fa 49 ae 19 73 d9 f3 30 82 e7 ea b1 b9 23 13 95 5e a7 d5 72 e8 be 49 07 a7 36 8f 32 27 e9 a4 47 b8 f3 e4 d7 7f 6f 89 23 a1 29 d2 d3 cb e2 72 bc 6d 48 00 13 30 00 00 c0 c1 68 34 2a 5c 56 eb 34 af 4b 28 e2 f7 84 29 00 10 18 38 85 aa 83 63 4c 20 00 18 96 fd 0f d3 3c d9 be d2 d7 01 0d 5b 5b 64 b8 2a bf 41 52 f3 d4 3b 79 ae eb b4 62 71 30 6d f7 9b 9f 3c 43 b2 0d 9b 7c d3 35 9f cc 0e 49 d7 7c dc e4 59 55 12 7e 9a e8 cb cc d8 5f a4 f7 23 28 e0 f1 5d eb 43 03 06 85 28 0e 8a 57 2e e5 b3 90 0c d0 68 00 18 6c 08 34 1a 67 24 6a 75 7a 57 a6 14 71 6b c6 0c a0 00 16 87 07 09 b4 30 98 00 01 0d
                                                                                                                                                                                                                                    Data Ascii: ` .QTEgwTWRKU<B8!Is0#^rI62'Go#)rmH0h4*\V4K()8cL <[[d*AR;ybq0m<C|5I|YU~_#(]C(W.hl4g$juzWqk0
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 95 66 a2 63 38 a8 bd 96 08 36 5b 73 d1 86 cc 39 3a c6 a4 f1 3c c3 2d 42 26 8b a8 61 11 49 50 f2 0d 77 07 5e c9 78 2a 65 32 e6 c3 dd 31 79 9e 7e 21 ff 00 31 2a 06 34 8c 7e 1c 3e 06 fe 3e c3 eb 44 6e 57 a8 07 c9 d5 5f e2 5a fb a2 ff 00 1f 8a 6b 50 0b 4b 48 0e c0 2e 2a 7a ed 9e 1c bc 0e c7 64 a8 cd c9 a0 fb 4a 14 8e f7 73 1e f5 37 38 d0 b8 f6 28 b2 2c 28 5a 08 64 34 06 43 da 49 39 3b 97 cb 5f 24 ea d3 3b aa 61 7d 43 67 cd 33 f4 f5 34 4e 6f 66 a6 3b e6 a4 d0 e2 29 f9 19 62 b9 82 48 63 da c1 49 05 6b 4d bf 5d eb 39 0c 73 c7 0e 31 af 75 66 35 90 f5 05 73 62 a6 3d 9c 57 8f 91 c8 0f f8 0e f9 04 d7 90 7f 25 ad a6 d6 74 8b 0f 4b c3 5c 6f 5d e3 1e f8 a8 be 7f b9 ed 1a 6f 54 ff 00 89 6b ee af fe 37 14 1a 80 5a 5a 5a 5a 5a ef fd 47 e9 d1 72 b4 1b 81 42 fe 6d 99 33 5c
                                                                                                                                                                                                                                    Data Ascii: fc86[s9:<-B&aIPw^x*e21y~!1*4~>>DnW_ZkPKH.*zdJs78(,(Zd4CI9;_$;a}Cg34Nof;)bHcIkM]9s1uf5sb=W%tK\o]oTk7ZZZZZGrBm3\
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: c9 7f a6 a9 fe d1 f7 7f e4 e1 f3 f6 1f 5e a2 f6 68 ec 7d 84 ae e4 f6 b4 b8 d2 ad e2 12 26 94 d7 6d cd f8 c2 3d 82 09 c7 d9 e5 15 c5 71 41 8b 8a e0 9e 0b 54 53 68 b0 b5 ca 39 04 2b 1b 90 da bf 8c 83 31 5f 2f 8c 9f 13 60 37 6b 82 88 7b 9f 95 b2 1d 95 37 ca dc 76 6a c6 26 56 f5 91 9e 3c 67 50 02 ec 8f 53 7f c0 e9 7c bd 96 07 b2 3b 50 f5 17 46 7e 9e ba 5e 1f 45 83 ea bc ab 33 59 a2 9a ac fd 83 ee 23 4c 7f dc 3b 0f af 52 21 da c3 b4 cf f7 8f ac 38 8f 64 e5 a4 1d a9 22 28 a1 f1 82 17 30 8c 88 bf 7f 08 ee 53 b4 8b 42 67 d6 29 0b 56 27 2a 58 6d 51 8b 27 57 21 4c e3 ac a6 2b 2f f9 76 9c ed 28 29 c5 71 b6 fa 56 db 1b 23 5d 0b e1 b3 a0 db 03 8f 4c 5a 8e 33 8e bc 27 3b e4 3f a8 19 eb 35 a6 8f 7a 1d ac 7d 83 ee 27 f6 df f7 0e c1 75 23 77 1f 6b 4e da af 0f 91 f1 37 8b
                                                                                                                                                                                                                                    Data Ascii: ^h}&m=qATSh9+1_/`7k{7vj&V<gPS|;PF~^E3Y#L;R!8d"(0SBg)V'*XmQ'W!L+/v()qV#]LZ3';?5z}'u#wkN7
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 71 2c 2a 96 93 e8 3d 49 6e b3 0f 42 b1 bb 65 a8 f0 64 ac 91 da 47 f8 e8 fe 59 8b a5 58 59 9b a3 df 3b b1 7f 1f 5c d8 a1 b5 51 93 a3 8e 49 59 f0 11 3e 02 22 e8 54 5d a6 35 48 c9 f5 1d 3a e4 63 f6 62 23 19 8e 6a 89 e5 a2 53 6f dd a2 8a 28 a2 86 75 79 72 63 c9 c3 3e 27 2a fc 91 cf ff 00 0e ef c8 fa bc df b2 3d 56 55 2b b3 2f 51 ff 00 15 a1 e7 c9 fb 3a 47 39 46 d9 d6 67 9e 39 6d 89 f1 13 7f 93 d7 c9 fb 3a 0c 92 cb 1f 98 da 75 d9 25 1c 94 7a d3 5f 93 e2 32 7e cf 89 c9 ff 00 c8 c3 d5 4a fe 66 42 76 ac ea 32 fa 51 b1 f5 79 1f e4 f8 8c bf b1 f5 19 3f 64 33 64 73 4a c5 7b 4c 9f 51 80 90 fd 95 a4 34 7d 94 51 45 14 51 46 d2 8a 14 4d a6 c3 63 1c 0d a6 c3 f9 2c 17 1d eb 45 97 fe 3a d6 59 1b 8d 11 56 e8 c1 1d b0 47 59 3d f9 99 8e 3b 99 35 b6 47 41 97 64 a8 53 b8 9f c8
                                                                                                                                                                                                                                    Data Ascii: q,*=InBedGYXY;\QIY>"T]5H:cb#jSo(uyrc>'*=VU+/Q:G9Fg9m:u%z_2~JfBv2Qy?d3dsJ{LQ4}QEQFMc,E:YVGY=;5GAdS
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: c6 da 1e 69 23 fb 12 3f b3 23 fb 33 3f b7 33 fb 73 17 51 23 fb 13 3b d9 19 dc 9f ec df 22 e5 fb 1d bf c9 c9 72 2d 94 6d 36 1b 0d 86 d2 91 48 e0 b4 39 22 d1 d0 e1 8c d6 e1 46 86 d2 37 23 72 1e 96 8e ae 4a e8 e8 a1 b6 2e 4c 6f 4e b7 1f d5 62 f6 60 ff 00 c7 a6 f8 a1 49 3f 46 6c 4a 51 27 1a d3 0b a6 63 76 8e a7 d1 24 63 c3 b8 8e 3d ba 22 8a 28 a2 8c 98 b8 25 1a d6 8d a2 5a d1 5e 36 5f c1 56 6c 36 15 47 f1 d3 55 b4 ae 4e ab 74 19 2c d2 3a 7c ad cf 91 23 ac cb 28 ba 47 7a 4b f2 46 7b e5 c9 89 6d 89 d4 66 d9 c1 87 36 f8 9d 5c 2e 36 7a 66 0e 71 a2 4a e2 3c 72 30 c6 86 f8 33 be 74 c5 ec c6 e9 1d 4f a1 fd 4c c7 15 14 4a 45 59 e8 52 1c a8 dc d9 c8 a5 42 92 91 9e 1c d8 df 8d 97 f0 d1 5e 56 2c 72 63 c7 33 b5 33 04 72 62 96 e3 1c f7 2b 32 c5 64 54 cc d8 f6 4e 8e 9b ff
                                                                                                                                                                                                                                    Data Ascii: i#?#3?3sQ#;"r-m6H9"F7#rJ.LoNb`I?FlJQ'cv$c="(%Z^6_Vl6GUNt,:|#(GzKF{mf6\.6zfqJ<r03tOLJEYRB^V,rc33rb+2dTN
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: c6 a5 f5 31 f0 5e 90 d3 2f a2 5e 18 3d 8f 48 8f ee f7 1b 8d c2 56 4a 06 58 6d 30 e6 db 2e 4b 8b 37 45 7e 4e fe 34 2c d1 62 64 8c ea ce 9b 3c b1 f1 22 39 14 fd 14 64 85 99 a0 d1 67 49 2e 18 de b0 d3 32 e0 97 84 1d 31 3b d1 0f e7 af 8a 87 13 69 47 26 e6 8e ec 8c 93 72 1a 15 8d 89 9f fe 9d 3e 45 35 b4 71 27 8c d9 4c 4d c3 d1 0e a3 f6 77 ac ca d3 44 b1 5b e0 c3 87 b4 a8 7a e3 d3 2f a2 4b c7 1b e3 e1 43 fb 7d b6 6c 47 6d 0f 12 1e 14 4f 15 1b 28 51 22 de 39 59 1f ad 59 28 13 89 45 16 6e 21 4c dd 4c 96 b8 fd e9 9b d1 35 e3 17 42 ff 00 d2 51 28 92 c2 76 89 63 3a 75 51 19 38 8d 69 46 d3 6b 1d da f0 c7 ef 4c be 89 f9 27 f0 a1 f8 2f b9 a1 c4 8c 69 69 22 5e 1b 84 b9 f0 c6 23 2f a2 7e 51 56 ca f8 10 fe fb 6f 3a b2 5e 11 8d 95 e1 01 19 7d 12 2b c6 0b e0 42 fb f4 87 a4
                                                                                                                                                                                                                                    Data Ascii: 1^/^=HVJXm0.K7E~N4,bd<"9dgI.21;iG&r>E5q'LMwD[z/KC}lGmO(Q"9YY(En!LL5BQ(vc:uQ8iFkL'/ii"^#/~QVo:^}+B
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: d8 05 16 32 04 3c 04 67 24 f6 c3 25 c3 aa 89 36 cc 49 65 2b a9 ae 35 89 4e 45 37 cb 79 33 74 a6 9f 22 89 26 ed 96 ad b7 5d 45 27 00 5b e2 8e ce 8d c7 ec a2 6c ef d2 37 a7 35 85 ed 2d 3a f2 19 ac 4f aa a0 17 51 72 59 01 70 69 3b 01 60 09 db 14 3e f1 52 1b a9 eb 19 27 27 26 f9 6f 9d 76 cb 64 16 28 db 6e 52 00 0d 5a 29 15 27 b0 1f 14 e2 c7 4c 74 dd 56 ea ad 91 25 85 a4 35 12 e7 ec 78 73 52 1b a0 86 a9 4e 4e 45 37 cb 75 2b c9 44 05 a4 8d f2 54 90 44 35 55 4c a9 62 54 be 6a aa ab 14 3d 97 a9 3c 4b 73 25 55 84 38 e2 58 a4 49 f1 3a 87 70 35 8a 72 28 a6 f9 6e a7 7f 82 a0 9b 94 a7 25 33 74 e7 25 a3 85 f3 54 69 2a 73 55 2a 85 4f 0c c7 82 a8 22 ec d6 17 55 19 55 ba b9 ac d5 4a 00 38 7c d6 28 83 10 e4 b6 5a 01 3d 3b 99 46 e2 9b e5 b9 c5 ca e3 d2 fa ae a5 54 a2 d6 0c
                                                                                                                                                                                                                                    Data Ascii: 2<g$%6Ie+5NE7y3t"&]E'[l75-:OQrYpi;`>R''&ovd(nRZ)'LtV%5xsRNNE7u+DTD5ULbTj=<Ks%U8XI:p5r(n%3t%Ti*sU*O"UUJ8|(Z=;FT


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    36192.168.2.94975446.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC589OUTGET /vTKW5nzt/1new.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 83305
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC3716INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 1a ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 50 00 d0 03 00 11 00 01 11 01 02 11 01 ff c4 00 ca 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 00 0b 01 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 05 06 04 07 08 03 02 01 09 00 0a 10 00 01 04 01 03 03 02 04 05 02 04 04 05 04 02 03
                                                                                                                                                                                                                                    Data Ascii: AdobedP
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: e0 19 27 e1 18 2d e0 59 0e 89 6a 1c e4 6a 33 3a 0d 9f b0 d4 f7 a1 4f 8b 6f 8c d2 c0 7a a2 d2 c2 b2 4b cd 7c eb 0d c6 b1 51 f5 18 5b 21 2a 51 09 0a 09 db ed d5 7b 99 f2 d5 4d b2 95 76 47 2e 94 3f 68 21 41 55 07 5a 46 c4 48 d2 22 64 11 29 dc 7e 2b 37 0c b1 6b ca f4 c2 8a d5 5f 68 68 2e 64 77 c8 42 c4 44 15 68 4a 77 df 63 1f d4 8b af dd c9 76 65 92 4b 6b 48 f5 22 9f 37 b8 cd b2 8f c2 54 de 9d 3b 42 f7 e2 d6 2d c3 5a 67 b2 c4 48 ee ba 98 df 96 a8 e1 c5 7e 60 4f 14 1f 3e 3c d7 59 1b b2 3c c7 61 ac 7b 35 d9 6b 19 14 eb d9 4b ef 9c d1 b9 29 1b b6 d2 77 95 40 95 73 f4 22 b2 65 9b 3a 5b ca ef 56 ba ea 14 50 fb b3 df 3e 26 49 4e e5 09 09 30 7f cd c9 c2 69 67 ae 9d 98 da 64 b3 b4 cf 4c 34 18 64 9a 98 d4 97 21 2a 85 78 e5 75 8e 4f 11 e4 0e 0e c7 b1 5b 52 1e 66 1a 59
                                                                                                                                                                                                                                    Data Ascii: '-Yjj3:OozK|Q[!*Q{MvG.?h!AUZFH"d)~+7k_hh.dwBDhJwcveKkH"7T;B-ZgH~`O><Y<a{5kK)w@s"e:[VP>&IN0igdL4d!*xuO[RfY
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: d5 d8 47 79 4b 41 65 51 ec e4 04 29 65 0a 0a 69 bf 70 7a d1 34 99 82 99 ec e0 d5 a1 0e 84 30 e0 51 4f 88 09 d2 c9 52 a3 c5 1b 11 d0 1e be 44 e3 56 de 29 da 7d 54 7e ce 42 6a 54 97 3b c9 20 28 c0 4e 9e 37 30 01 f7 be 58 85 76 37 49 0f 45 7b a5 d3 ed 72 c9 a2 64 f7 38 6e 14 8b 67 2f 25 52 52 bd 61 25 08 b0 6e 3b 48 90 c2 1c 76 38 52 c0 42 b6 fa bc ff 00 d7 8f 69 74 34 f7 9b 0b 96 9a 75 21 da b5 44 6e 15 3b 89 98 0a 27 69 06 07 1b 61 6a e7 60 a9 7d 80 ea 50 5c 48 9d e0 aa 7f f2 fc b0 75 d4 6e d1 be 16 da 85 91 6a 9e 7f 49 91 77 5a ce 73 a8 37 39 6e 5b e9 4d c4 e1 a2 a5 59 7e 42 fc fb 36 52 1b fc 41 c7 1b aa 4d ac a1 b8 f2 52 df f2 3a a1 32 ef 67 17 bb 44 16 69 28 90 95 1f 12 bb b7 02 a2 7c c3 23 e5 3c ed 8a f2 93 b3 ea fa aa d2 f3 4c 91 2a 1f 71 43 92 3c 9b
                                                                                                                                                                                                                                    Data Ascii: GyKAeQ)eipz40QORDV)}T~BjT; (N70Xv7IE{rd8ng/%RRa%n;Hv8RBit4u!Dn;'iaj`}P\HunjIwZs79n[MY~B6RAMR:2gDi(|#<L*qC<
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: cb 3d ac 26 fa f5 8e cf 4d 76 ab 61 0b 84 2d 0d d6 3b af 60 7d e4 22 15 e9 09 18 7b cb bd a2 64 86 2d 6c de 1e 6e d1 4a f8 4a 89 40 4d 3b 44 49 29 03 49 76 46 c4 4c ab 9f 48 c3 c9 a7 ba cb 8e 53 bf 5d 18 d9 51 46 69 6d 98 d6 89 8e 88 a8 11 ec 61 25 0d 31 2e 1b 28 d9 4f 46 9e ca 50 e2 88 20 15 95 27 7d 92 00 f9 6c ec 17 b6 fb ed 28 aa 62 dd 5e c3 84 03 2f 53 d7 a0 2b e1 14 ea 26 3e 3b 61 6e fb db 76 55 a6 7c 21 15 b4 ea a6 33 01 0f 32 63 89 91 df 80 37 3b 47 4f 5c 3e 98 d6 61 8a df 35 f8 f6 21 26 04 a7 9b 42 a2 59 63 d0 dc 68 c5 b4 43 84 38 a9 f1 19 59 75 69 9e c2 5b 3b 80 4a 14 85 2b e9 df 62 15 ee dd 88 f6 c5 93 58 72 ba e0 d2 dd a5 00 13 a1 35 ca 88 e7 de 61 00 7c ce 04 d8 bb 5f cb b7 f7 c5 18 aa 3d f9 3e 15 2d d6 b5 79 c0 3d f2 8f a0 81 8c c9 d8 be 07
                                                                                                                                                                                                                                    Data Ascii: =&Mva-;`}"{d-lnJJ@M;DI)IvFLHS]QFima%1.(OFP '}l(b^/S+&>;anvU|!32c7;GO\>a5!&BYchC8Yui[;J+bXr5a|_=>-y=
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: f6 29 25 5d 76 06 3e 30 bd b1 1f 46 b0 65 d6 99 63 d9 8d 05 95 06 2a 9a 77 55 5f 0a 82 54 b5 42 72 5b 32 19 75 29 69 55 ae c9 44 e5 a5 0a 6d 24 a9 03 82 4f 8f 65 10 41 1a 3a 6a 50 0a d0 a2 af e2 80 63 e2 60 44 e2 53 79 96 b2 a1 c0 ea 14 20 74 25 5b c8 f2 d4 66 31 f9 45 6d 98 cd 95 22 6c ea 44 29 f7 ac 1d 94 b4 b8 d2 d8 f5 9d 90 f7 cc be fc 41 1f d2 78 c3 52 dc 57 15 02 40 48 f7 db a8 4e d4 5b 96 da 7d a5 d6 db 04 f5 52 53 f9 9c 4d a3 76 ef 52 ea 97 46 d3 ae 91 fc 29 5a 87 fe 59 c3 8b 9c e2 36 19 56 8c e1 19 44 88 2c 57 c8 a6 b4 b8 6e 33 ed 58 47 9a 86 de 7d 9a c3 1d 85 14 ba f3 e1 b5 a5 a5 fd 0b 3b 82 3f ae f0 33 1e 5f 76 8a 83 db d2 01 61 70 49 12 60 0d 31 07 48 02 7e 3b e1 cf 2d 66 44 54 d5 2e 91 c9 f6 94 44 83 f9 10 54 4c 8f 86 17 a8 f0 a2 39 f3 0c 4e
                                                                                                                                                                                                                                    Data Ascii: )%]v>0Fec*wU_TBr[2u)iUDm$OeA:jPc`DSy t%[f1Em"lD)AxRW@HN[}RSMvRF)ZY6VD,Wn3XG};?3_vapI`1H~;-fDT.DTL9N
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: d0 90 48 80 7b c5 49 06 62 23 0d df c4 57 17 97 ad 9d 9c 54 5e e9 4d bb 79 d5 26 09 ac ba 3d 02 1d 6c 18 b6 f6 59 2d 8a 11 53 a8 ce d8 dc 37 15 d8 8a 53 d5 81 db 06 52 d2 d2 4a 52 79 f3 db c6 fb 13 2f d2 9a ca 96 29 56 d1 0d a9 2a 20 a9 3b 6c 9d 5e 13 04 7c 76 f3 c6 3e b5 5c 97 96 2e ea ae a9 57 76 a3 a4 11 3a 78 db 70 4a 3f 3e 71 5a b4 3d bc cf 72 92 bd f8 98 dc 77 68 e7 98 78 ce a5 e2 f6 2f d6 a2 5e 35 9d c2 64 37 22 dc c6 7e 40 89 58 9b 17 62 39 29 4a e4 86 14 d2 d4 37 f3 b1 0f 75 42 ac 0f 87 8a c8 53 67 c5 27 61 31 1f c3 03 7e b1 8d 65 97 2f 59 7f 34 53 22 86 e3 dc 9a 4a 94 78 09 ee c9 56 91 aa 65 4a 5a 49 04 74 07 71 d2 30 fa f6 b9 d8 06 19 66 ed 8c ec bb 4b 05 58 ad 2b 86 99 79 d4 9a 79 d4 16 86 4a 11 21 36 78 dd 2b f3 a6 13 5a 98 af b6 7e 61 6c 37
                                                                                                                                                                                                                                    Data Ascii: H{Ib#WT^My&=lY-S7SRJRy/)V* ;l^|v>\.Wv:xpJ?>qZ=rwhx/^5d7"~@Xb9)J7uBSg'a1~e/Y4S"JxVeJZItq0fKX+yyJ!6x+Z~al7
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: fb 74 53 d3 c6 41 11 d2 14 b1 25 41 21 3b f5 4d d4 66 44 d2 dc 45 c9 86 dd 52 b7 9d 49 94 1f 0e 9f 0c 28 4f 53 cf 38 ba b2 d7 66 c8 5b 01 bb a3 cc 36 a5 44 69 5e 95 8e 27 56 b6 b6 db cb a7 38 6d b4 2b b3 7a 0d 65 c8 28 b0 7d 32 c6 23 e4 95 54 c5 51 32 fd 57 cf 5e 75 bd 3a c0 9b 2d 2a 5c b9 37 36 2f c6 7d fb 57 0b d0 92 da 1a af 66 60 2e 28 72 21 1b ac 0c b4 5c f3 be 71 73 d8 69 c3 a8 a5 27 72 81 50 00 8d fa 15 81 bf a7 38 b3 6f 36 ee c9 72 1d 37 b4 b4 69 ea ee 7a 76 d5 ec 6e 80 76 06 60 36 be 26 60 ce f8 be dc 1a f3 e1 bd d9 86 38 ba ac eb 50 ab b5 bf 35 8d 57 5c cc fb f7 9b 23 0a 84 b8 95 f1 8b 94 78 be 3b 0c 59 c9 89 5b 19 48 2c 72 2c b4 5d d9 44 a5 3c b6 16 2d bb b2 27 ea 02 2a af f5 8e a9 ee a9 5b a4 91 f2 71 92 40 3f 1e 23 15 25 c3 b4 e6 10 a2 ed 9d
                                                                                                                                                                                                                                    Data Ascii: tSA%A!;MfDERI(OS8f[6Di^'V8m+ze(}2#TQ2W^u:-*\76/}Wf`.(r!\qsi'rP8o6r7izvnv`6&`8P5W\#x;Y[H,r,]D<-'*[q@?#%
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: e6 75 8a a0 84 21 d4 fd 98 72 02 4a 92 14 4e 90 50 64 f1 1a 64 c8 c7 38 73 9b c8 f1 fb 5b 7a ab 13 36 0d b1 5b d1 ae 53 25 5e a4 d7 d4 5d 05 c0 fb ef 05 ad 61 6a 4f 92 3c 9f df f7 ca 2d 56 d1 56 35 ed 54 da 0a 49 da 34 c7 97 42 7f 3c 6b da c6 6e 36 f7 15 43 52 14 97 3d 75 0e 80 ed 30 60 8f 4c 6a ca 91 15 bd 9b 41 fa 40 fa 46 c4 f9 db db dc 9f 27 fa f5 f1 34 ce ba a0 a2 3c 27 ca 7f 96 04 29 e0 d3 61 20 82 ef a9 fe ce 3f 52 16 e8 53 d2 15 e3 6f a5 27 fc a9 1f 7f e3 70 7d bf 8e bb 29 cf 66 01 b6 a0 79 fe 9c 46 23 16 9e 7f c4 e1 3a 7e 27 f0 c4 2e ef 2a 6e 29 72 1c 2d 96 fe ff 00 f3 01 04 a3 df 89 1e c3 91 57 fd fe dd a9 29 54 48 78 93 3d 27 fd b1 06 ba ad b4 36 5a 6c 8d 5f 2d fe 87 1a 4b bd 59 b9 9e ea 57 21 f8 50 64 3a 96 59 93 28 25 c1 ea 38 cb 0d 46 6f ea
                                                                                                                                                                                                                                    Data Ascii: u!rJNPdd8s[z6[S%^]ajO<-VV5TI4B<kn6CR=u0`LjA@F'4<')a ?RSo'p})fyF#:~'.*n)r-W)THx='6Zl_-KYW!Pd:Y(%8Fo
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: c8 79 eb 3e ba 2e 57 47 46 a4 cc 77 8a a8 98 57 f0 eb 6d cd b6 f3 e2 31 65 5d 90 ea ee 86 f7 68 c6 ae e9 d6 27 8f 6a d5 5d 1d 8e 32 e6 35 9f e1 59 ad b4 f9 91 2d 31 ac a1 97 e1 7a 0d 3d 2e 3a 1f 66 50 0c 38 a4 a9 b5 a7 87 3f a8 1e 98 ac ea cb f9 aa 81 6c 17 6a 8b 64 10 4b 8a 6c ec 7d 7c 63 8c 2d df 32 cd c7 21 57 35 55 53 dc b8 5a 58 50 1e 25 49 99 dc 14 37 22 7c 88 db 16 94 74 4f 03 c4 74 e6 4e 25 87 65 19 2d 5d 1b 90 1b 8c 69 2c a5 d2 ad 71 59 6f 65 33 1a 18 89 53 05 95 b1 19 48 00 24 a0 a9 49 24 6f bf 91 8f 6f bf b1 f7 66 b7 7b c7 ef 67 ea 5e 7e e8 a5 12 1c 71 74 ab 58 27 c9 66 89 4b 1f f8 b1 66 52 f6 f7 53 5b 75 67 30 5c e8 2d ed d6 53 19 40 65 95 24 6e 20 f8 55 50 4c c7 92 86 ff 00 87 2b df 10 5e d5 b2 46 f3 94 e5 79 95 6b 4c e3 2c cb 5c 5c 73 22 a7
                                                                                                                                                                                                                                    Data Ascii: y>.WGFwWm1e]h'j]25Y-1z=.:fP8?ljdKl}|c-2!W5USZXP%I7"|tOtN%e-]i,qYoe3SH$I$oof{g^~qtX'fKfRS[ug0\-S@e$n UPL+^FykL,\\s"
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 76 b3 25 de d2 18 b4 5b 59 4a 6d 94 aa 49 5a 92 98 d5 ad a4 ac 92 52 9d 04 03 b0 94 88 dc 6f ce 04 3d c6 e2 96 36 bf 86 66 68 10 26 c5 ca 16 a0 c4 ca d9 2e 4d 82 ea a1 bc b8 b3 1d 8f bb 2d 00 96 c3 20 1e 61 0a 4a b7 fa 7d 89 5e ec 9e ba b1 79 6a 9e dd 70 27 da 50 a7 66 4a a4 4b 8a 50 f7 8c 80 41 f2 e7 eb 8f 5d a6 da e9 9a cc 2f 5c a9 40 f6 75 a5 b8 09 8d 3b 36 94 98 81 1c a7 7d f9 fa 0a f9 d6 aa a6 97 a4 fa 9f f3 0c 71 76 3e 9f e5 83 97 34 9d 94 29 a6 0f ab 6d c1 00 9f 7d fe fd 59 57 16 94 8a 17 64 ec 50 70 81 64 70 7e f4 a7 f2 ef 06 3f ff d0 a2 2d 79 d2 d5 d0 c9 7b 28 bb ce aa b2 59 12 c7 ab 2e 5c 57 92 eb 51 e4 bd cd 6d 46 79 95 29 72 61 a9 d2 83 bf a9 b6 de dd 66 1e cf 33 bf ef c7 d5 46 ed 2d 55 3a 89 f7 94 d7 76 8f 99 2e 2b e5 b6 37 d7 69 dd 93 d5 58
                                                                                                                                                                                                                                    Data Ascii: v%[YJmIZRo=6fh&.M- aJ}^yjp'PfJKPA]/\@u;6}qv>4)m}YWdPpdp~?-y{(Y.\WQmFy)raf3F-U:v.+7iX


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    37192.168.2.949767104.17.25.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC727OUTGET /ajax/libs/material-design-iconic-font/2.2.0/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1
                                                                                                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://ducati-mlbb.shop
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC977INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 38384
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                    ETag: "5eb03ed9-95f0"
                                                                                                                                                                                                                                    Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 180424
                                                                                                                                                                                                                                    Expires: Sat, 04 Oct 2025 12:19:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7idwbKiSTfLT7xPCexdjLHfnPGLs1wFkC%2FMzxiiKsGlxPxr7%2FfYA8%2FxKzJsdSrScZRKjEHuyYxUJp1kqBwNYinyNEwCBNVU2E3V9VjTAplZbZF40IB%2FDfJmfWch987KA3LODDcGd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8d2784c17a9a7d02-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC392INData Raw: 77 4f 46 32 00 01 00 00 00 00 95 f0 00 0e 00 00 00 01 83 8c 00 00 95 90 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 04 11 08 0a 85 99 3c 84 95 63 01 36 02 24 03 98 30 0b 8c 1a 00 04 20 05 85 41 07 bd 02 3f 77 65 62 66 06 5b 9f 3a 91 42 c5 c5 76 8a fb 0a 48 e7 d8 36 2d 11 10 0f f1 f2 18 85 b8 1d d8 aa df 7e 57 9d 1d 68 61 e3 00 06 cf b7 63 f6 ff ff ff ff e7 26 8d 31 d6 6d c0 06 20 aa 59 d5 57 df 3f 91 ec 70 54 41 ab a4 c3 58 a2 c7 80 3e c5 d6 4e 3b 69 68 dc a2 c6 46 87 98 42 7c 84 e8 9e 4d b4 1f 70 41 c5 a9 2b 3a b1 81 94 bf 3a 1a 56 b0 1a 28 c9 4a 5e 94 67 75 5c 42 67 88 d9 e6 16 d1 4d 26 02 81 14 0a 81 48 87 f3 0e 8f 46 14 ea 62 56 a2 15 12 95 52 6d 63 55 4d 51 75 26 2b ed 29 70 88 ab 85 7f
                                                                                                                                                                                                                                    Data Ascii: wOF2?FFTM`B<c6$0 A?webf[:BvH6-~Whac&1m YW?pTAX>N;ihFB|MpA+::V(J^gu\BgM&HFbVRmcUMQu&+)p
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 0d 88 70 db 3d 30 36 06 eb d4 60 09 06 4b 30 35 43 31 9a ba f0 df ab fa d5 99 c6 45 e1 01 2c 81 f5 49 88 82 34 6a 8d f1 3e 5a 67 92 7c 93 64 07 b6 db 3b 12 21 30 b0 dd d8 3b 12 3f 4f b9 f9 7f d8 04 c2 3a 21 09 91 80 84 45 20 f7 86 4d 08 2a 5b 06 08 04 08 42 80 99 b0 28 02 2e 58 26 2a b4 b2 a9 e8 8c 4b 35 2e 7b 42 15 17 ac 6d ad 4c 6c d5 5f bb 42 1b 6a bb 8b 5d 13 ba 46 bb fe 3e b1 c6 2e ee 6d 9d 06 08 a8 ff 1f 01 43 34 67 cd 4a 36 bb d9 6c b2 12 25 81 28 52 34 5a bc 25 04 f3 18 5a e4 20 15 23 70 50 a1 ed 09 6d a1 3d 6b a9 51 35 ea 47 7b d6 de 3f 35 d1 f3 ea 9d ff 5f 99 f3 ff 5e b3 bb 05 bb 0e 9a 91 40 0e 33 19 1c 45 c8 ef 3d a7 8c bb bb 80 d9 20 c6 fe 3a fb bf d8 54 6d ab ce db 75 98 d1 20 9c 66 32 42 0e 90 15 c0 29 2a 74 f0 33 1b 87 1f 3a 00 40 80 a7 ff
                                                                                                                                                                                                                                    Data Ascii: p=06`K05C1E,I4j>Zg|d;!0;?O:!E M*[B(.X&*K5.{BmLl_Bj]F>.mC4gJ6l%(R4Z%Z #pPm=kQ5G{?5_^@3E= :Tmu f2B)*t3:@
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 8f 57 72 64 e4 58 dc b8 b7 8f e1 55 89 65 3e 7f c4 74 c3 37 80 81 ed 95 0f d6 e9 0c 37 f0 80 03 3b 28 83 74 23 ab 68 df b3 e4 7b 00 86 7d c0 a1 f2 14 96 e4 20 8c df ba f9 78 bb 80 0a 5b 0e 52 db 72 ae 41 e4 5a 2d be 10 ce 91 76 ad ed ac 51 b7 3d 3f 10 2e c1 21 0f a8 83 88 a3 45 f4 1a de 1a 95 a4 3f 24 2a 81 a7 bb 49 12 b6 35 b9 38 bc c7 d4 4e e4 b6 12 16 3d ac 49 3b f3 3a 81 f3 a9 01 3b 13 50 94 aa 15 e8 19 20 db bb b2 ef 95 42 c9 7a 59 60 f9 fe 3e fa 95 50 ce fe 33 92 5b d6 a1 d7 17 2d 57 2b 4b f7 70 ad 3d d1 73 ee 2e 39 91 83 b2 7e 8e 56 9e 54 ab 36 ad 79 dd 14 a5 d7 f6 0f 2e d0 41 e4 d5 ac 29 08 3d 98 15 4d c9 96 c5 0e f3 0d e0 e5 a0 9f df e9 2d 01 7b f2 f5 a1 cd 66 d9 ab 16 47 9b 76 b5 f6 c4 9f c4 ce 8c f1 a4 22 bd 21 24 01 4c 18 1d f1 71 19 10 3e 6e
                                                                                                                                                                                                                                    Data Ascii: WrdXUe>t77;(t#h{} x[RrAZ-vQ=?.!E?$*I58N=I;:;P BzY`>P3[-W+Kp=s.9~VT6y.A)=M-{fGv"!$Lq>n
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 88 00 1f e8 71 c8 37 0d 89 77 c2 59 0b b8 ec e1 47 cf a5 05 71 2b 86 cb 9d e5 a2 58 04 cb 42 3f 3a 9d 13 db 78 18 f8 1b 41 8d 00 19 77 f4 16 20 66 a9 31 3e 01 8d 01 31 8f d5 50 86 be a5 77 70 a5 6a 47 46 c1 b2 25 36 a9 f6 63 79 32 24 0b 7c ee 99 c8 f1 9e 4d b1 05 e0 ec 82 3e bf 49 de 96 3b 2c c5 46 c4 0a ac d3 0e de a8 62 a5 7a 35 d8 f3 bd 3f 31 95 12 45 cc b1 6a f9 2b 61 e9 6a 28 38 41 81 5e 30 c3 93 bc 8d 40 62 4b da b2 86 7c aa 3d 1a 21 0d da a8 9c 7f 7c e6 58 88 a3 a0 87 5a 57 ab 50 1b 55 44 18 de 6c 36 6b 9d 90 ff 7f 7b 41 31 ff 47 eb 41 bb 70 62 24 80 a9 a1 e0 f7 83 e8 5d 94 5d 99 1a f7 aa 38 c7 da 3e 0a 06 14 dc 50 7d d0 73 c9 69 5d 06 07 7c 03 95 92 4f e4 75 ea 36 4e da fb e4 d8 d5 19 ea 14 af ec 21 b4 3f 76 cb 47 93 86 1c bf 0d da 45 ed 9e d5 9d
                                                                                                                                                                                                                                    Data Ascii: q7wYGq+XB?:xAw f1>1PwpjGF%6cy2$|M>I;,Fbz5?1Ej+aj(8A^0@bK|=!|XZWPUDl6k{A1GApb$]]8>P}si]|Ou6N!?vGE
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 63 76 11 d0 dd d0 5c cf 5e 48 aa a0 e3 2a c6 bd f3 56 b9 89 0d 85 3f 8e b4 71 27 f4 24 c5 f7 bb fa f4 53 0a 6f cb 7d 0f 10 e2 2c d2 20 fe ec aa 02 fe db 6b 01 a0 2b 70 35 c7 07 53 03 55 26 24 86 e2 d4 91 b4 46 04 8d 14 12 7d 33 6a 17 e2 61 57 d3 c4 8e 42 61 14 16 45 93 34 a2 e8 3f 1e c6 91 be 0d b6 a6 ae 4c b5 da 4c 4f 77 9e 98 fc ca 72 7f 2f 03 c5 9b a7 a2 9e bd 28 31 14 bb 27 b5 ba bf d5 1a 1a dd da 18 e5 fb 2b 9d 0e 4e ac f0 9c 5e 99 bd 00 5c 01 d7 b0 ad cf 5e 59 de eb 5d 99 61 97 1d 76 56 4e 53 4b b8 9f be 7c 75 1f be ff c4 77 4f ba ff eb 88 96 78 07 65 9e 5a 60 ce fd d1 4a 97 38 3b 77 ec 6a 0f c4 1e 62 fa cd d9 55 18 13 b8 ac 03 45 d3 a8 29 8a 07 80 4d 06 73 d0 82 e9 9e 59 8f f8 04 e5 e0 7e 8c 70 4f 5d 03 f9 a8 e8 5f c2 bf 5c cf 72 6c b7 2d 8d b8 18
                                                                                                                                                                                                                                    Data Ascii: cv\^H*V?q'$So}, k+p5SU&$F}3jaWBaE4?LLOwr/(1'+N^\^Y]avVNSK|uwOxeZ`J8;wjbUE)MsY~pO]_\rl-
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: be 30 2b ab f3 a7 02 fb 70 60 ee 0d 18 d3 f6 6c 64 1f 0c ec 67 22 ab d6 3c 19 c4 54 dc 7a a5 5b 78 38 cd 0d d6 a3 fd d2 4b 7e 71 26 f6 e9 31 39 15 ce 5a 99 2f 0f ca 8f 45 8c 69 f3 91 5e f1 d5 a8 60 27 8d 13 81 e8 77 46 6c 66 df dd 10 c8 70 d2 14 51 ed 2e c5 9b 93 b1 80 e1 1f 19 6f d2 6f c5 69 57 14 b8 8b 48 3a cc de 7d 4c fe 87 81 c4 88 6b 70 52 56 61 8d 7b 0d 46 cc 37 92 7d 50 1d ed e1 dd 92 27 db 7b fc 06 48 7a 08 c2 7f 9e 1e ce 9d 8a 39 c0 4c 80 97 fe db 5d f7 50 71 b4 e3 50 98 65 8e c0 90 75 95 c9 c1 20 b0 5d 91 f2 1d d4 46 27 17 d5 1c 32 c9 f7 90 b8 27 dc be 3e 11 48 20 98 e4 1b d9 0b 94 8f 63 2d a6 b5 93 8c 97 7d d6 50 a6 f5 d7 82 71 a3 a2 6c 72 53 e6 fe d1 98 8b d9 d2 49 6e 55 d0 d5 81 09 12 b7 c3 2b c0 c8 4a 28 75 ef 90 25 44 ac 8a db 73 3e 2e d7
                                                                                                                                                                                                                                    Data Ascii: 0+p`ldg"<Tz[x8K~q&19Z/Ei^`'wFlfpQ.ooiWH:}LkpRVa{F7}P'{Hz9L]PqPeu ]F'2'>H c-}PqlrSInU+J(u%Ds>.
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 66 30 61 61 95 b8 55 8d 97 af e1 66 2d 6e 51 ed 36 e0 9b b2 31 a2 d6 ae 6d 53 9e 16 d4 5d e6 49 3b 4b 3c dc f0 86 ac ad a8 46 79 d0 d0 5e 7c 03 16 98 32 3a a5 88 e2 4a 74 97 f4 a0 5b e3 76 20 a1 82 d9 c1 4e 25 47 68 5b b2 c0 d1 c8 d7 47 10 b3 29 50 44 42 a4 9d 25 3b 81 5c 26 11 68 30 85 26 d1 ce fb 9c ba e2 b5 ab 61 f7 05 d8 e1 64 8f 41 bc 02 46 88 fe 6f 83 53 d8 49 90 ab 81 72 d3 31 cb 2e 42 22 af c0 a9 8f 23 ba 89 12 f9 69 fe dd a6 96 c1 65 aa d1 96 2d 50 21 74 0f cd 84 14 39 45 00 33 cb 2d df 4f 1e 76 a1 c6 c9 54 a2 8d ae 5c 17 be b3 cb 21 93 cb 8a 0d 2b a2 15 fb a5 8b 75 b4 37 0c 3d 77 8c e3 9d d1 fd fb 89 f3 be 0a 1c 2c f5 a3 9e e9 68 02 b3 60 a3 b5 f8 0f 84 04 1a 4e 4d de 84 91 e4 46 1b 4f ad 2c 2c 94 24 8d 35 82 8a 65 ad a1 6b 60 45 89 0a d9 9b bd
                                                                                                                                                                                                                                    Data Ascii: f0aaUf-nQ61mS]I;K<Fy^|2:Jt[v N%Gh[G)PDB%;\&h0&adAFoSIr1.B"#ie-P!t9E3-OvT\!+u7=w,h`NMFO,,$5ek`E
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 6d a9 d4 5b 31 98 77 75 ee ba 7e c7 d8 d5 b6 76 b4 8d 55 36 5b 5a 6b ba d6 b6 b6 b5 a7 6b 87 5d 69 07 dd 9f cb 4a 98 db 7b f6 5a 07 de 2b 57 77 cc 9d d4 ee 79 5e c7 15 0b bc 6d 23 c6 2a e5 f1 09 b4 f7 0a c5 92 63 c0 83 1c ae 2e 83 4e 53 ba da a9 eb 3b 46 61 e0 9e ee 99 4b bc 35 07 bb dc f5 4a 5b 59 e5 20 02 a3 7f bb 5a 79 10 74 c6 7c a9 8b f8 a5 84 75 f4 ac 5c c0 ad 68 16 af 36 d3 39 03 78 1d df 96 2d 40 ac de 3f ce d9 90 89 f9 fa 2a 3d b0 83 ec 07 4c 25 25 6a 84 44 37 d3 28 e3 32 3f 4f d0 bb 75 10 d7 30 b6 c6 ad ea 2f 3c af f7 0f 05 b1 0c e9 4d 4c 1b 32 8d 26 fa 09 0a 78 de 43 e0 7b ce 04 8f a1 51 35 8d 7c cc ef 1c 18 04 eb 95 96 cc 18 f1 0d 29 33 51 c6 eb ab 30 1f 6d 44 b5 70 25 34 43 39 8c f3 34 20 6a 7a a6 16 f5 50 db 64 23 9a 71 9f 27 b4 75 24 f8 66
                                                                                                                                                                                                                                    Data Ascii: m[1wu~vU6[Zkk]iJ{Z+Wwy^m#*c.NS;FaK5J[Y Zyt|u\h69x-@?*=L%%jD7(2?Ou0/<ML2&xC{Q5|)3Q0mDp%4C94 jzPd#q'u$f
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: ea bf c0 bb 35 3a f9 de 47 29 6b 7b 93 90 07 d9 47 58 5e 57 3b a5 57 c4 9a 94 78 a2 3c 99 1c 37 b0 d8 5d 0f ae 8f 10 44 d4 28 f9 7a d8 c9 fd 21 44 09 bb b8 da e8 3e f0 6b cd 5f d6 a3 70 62 46 17 2b be 10 89 98 a8 3c 77 b5 b7 4d 25 92 c5 ce 02 fb 30 7d 44 3a 28 5d 60 7f b6 f2 be 83 ce fc 66 80 56 84 91 59 f5 6c a4 1e 05 06 31 bd f1 d4 fd 04 fc b4 d8 ba 57 f0 49 95 fa a4 a6 76 e4 da 7a 3e 43 7a d0 43 64 da be c9 74 35 f0 64 7d 72 58 54 86 0b 84 2c 5e 46 4a 01 cc 84 76 51 b0 b8 2a 23 c3 82 c7 c0 59 68 2f 23 72 01 54 80 10 6f 52 c3 0c d6 7e 9b 5d 0a 5e 2b f5 ad 67 47 71 94 ef db 11 e5 c9 78 db 0c 72 ed 17 16 99 89 f2 dd 4d 87 23 1e 73 f8 33 cd 65 07 2c a8 af 29 dc c3 9d a7 cd 40 de 7c 14 c4 87 26 0c 09 17 68 a1 35 04 4a 1f 05 19 e8 23 ad af 85 24 94 21 a2 24
                                                                                                                                                                                                                                    Data Ascii: 5:G)k{GX^W;Wx<7]D(z!D>k_pbF+<wM%0}D:(]`fVYl1WIvz>CzCdt5d}rXT,^FJvQ*#Yh/#rToR~]^+gGqxrM#s3e,)@|&h5J#$!$
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1369INData Raw: 28 b7 2a 7d a3 e1 7f b7 1d df 18 1a be 19 54 19 fc a1 0c 6d ec fb e4 f8 7d cb 0a c7 e3 be 91 fd 8d 5a a0 6f 18 3e 51 f7 c6 69 5e 18 86 57 af a6 8f 87 d2 3e 5c 58 67 36 1d 77 d0 9e c6 76 3b 08 b4 2d 53 23 d2 c9 87 8b 34 72 49 31 6a c8 cf eb 33 ab 41 20 e0 06 82 2d 51 70 54 f0 ca c9 f4 64 d6 67 33 3b 3a 8f 02 b3 71 45 6a c8 18 43 8b ae b9 94 e4 78 98 e6 c3 12 32 33 e0 2e cd a7 3e c7 28 24 8b c1 d7 8d 96 f3 e9 01 1e 96 2c 17 d8 46 b6 e8 90 3a ee 62 8a e0 60 c0 c8 2e 68 13 b4 bd 47 44 8c 73 ad 36 20 50 7c bc 6d a5 f6 c8 6a 4a 89 ba 3f d5 42 25 20 94 3d 99 92 da 4c af ac fb 68 69 ee 69 bf 89 19 86 81 ec cb 3a 6b 45 16 81 48 d5 cd cf 62 16 fe c5 14 0a e6 77 24 4a ea 4e 89 fe 33 e4 39 a9 dd 87 62 35 7a 30 76 c2 d0 b2 7c 6f 1b 52 fc 54 cc f3 c4 4f 28 d9 2f aa 07
                                                                                                                                                                                                                                    Data Ascii: (*}Tm}Zo>Qi^W>\Xg6wv;-S#4rI1j3A -QpTdg3;:qEjCx23.>($,F:b`.hGDs6 P|mjJ?B% =Lhii:kEHbw$JN39b5z0v|oRTO(/


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    38192.168.2.949765162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC359OUTGET /G2W3WJbf/Alucard-Sw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 42575
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 02:20:35 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                                                                                                                    Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 1c 83 ec 09 6f c2 a6 f8 4b e2 ad 0b e3 07 84 2d 3c 49 a1 c8 7c 89 be 59 62 27 0f 6f 2f f1 23 0f 5f 43 dc 1a ef b4 7e 67 9d 07 35 1b f4 1d e2 bb 8b 3d 13 c2 3a 8d d6 a7 3c 56 da 74 36 d2 79 f3 5c 38 44 55 d8 73 92 7a f1 9e 07 26 bf 24 64 81 22 95 d6 23 e6 40 5c f9 6e bc 07 00 f6 1f 95 7e 9e 7c 77 fd 96 67 f8 d3 71 68 d7 5e 36 be d3 ed ad 94 aa d8 9b 55 9e 10 4f f1 6d 24 73 8e f5 e5 89 ff 00 04 e8 d2 ed a1 1b fc 65 a8 4b 2f f1 15 b2 41 93 9e dc 9c 0a e5 e4 51 77 65 d2 a9 18 bb 33 e0 eb d4 2c 73 8c 73 c8 aa 6c 76 a8 18 04 1e 46 6b aa f8 99 a1 9f 07 f8 ff 00 5d d0 0b 79 8d a6 de cb 6b bb 18 dd b4 f0 71 f4 ae 4a 77 c9 04 66 86 d1 e9 38 e8 7b fd db 87 bc d4 e4 52 0e e4 0b 91 d3 38 1c 56 70 5c 88 46 32 42 f6 ed 53 5a cc 67 b4 9e 46 04 19 5c 12 5b d7 03 fc 29 f0
                                                                                                                                                                                                                                    Data Ascii: oK-<I|Yb'o/#_C~g5=:<Vt6y\8DUsz&$d"#@\n~|wgqh^6UOm$seK/AQwe3,sslvFk]ykqJwf8{R8Vp\F2BSZgF\[)
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 5b e5 d5 35 05 e3 82 2f 25 ff 00 e2 a9 d1 78 9b 58 45 c7 f6 b6 a7 c1 ca 8f b7 4b c7 fe 3d 54 1a 3d bc f5 34 dd 87 b7 d6 bb 3d a3 38 9a 2c 5d 5d 4b aa cd e6 5f 5c 4d 76 e0 e7 75 c4 ad 26 0f b6 4d 37 ef 0e 7f 4a 62 a1 c7 3f 85 4d 14 4c 57 e5 e4 0e 09 15 32 93 60 a2 88 ca 8d d8 cf cd 8a 91 a2 1b 14 e7 04 8a 7f 96 ac 7a 7e 22 a4 f2 ca ae d0 54 91 de b1 65 1a be 05 41 6d a0 da 20 c6 d0 d2 11 f4 2e 6b af 81 b2 4f f5 ae 1f c1 57 91 ff 00 c2 3b 62 24 90 2b 82 e4 e4 ff 00 b4 7f c6 bb 0b 0b eb 67 e3 cc 15 d9 88 a3 2e 67 a1 e6 65 f8 88 3a 31 49 9a 28 dc d4 aa f8 1f 77 24 d3 3c b1 b4 32 10 4e 3a 67 a5 30 5c 22 60 6e 0d 9e 78 af 39 c1 a3 dc f6 8a da 16 14 f0 40 e3 b5 2f 3d 00 19 a8 96 65 6c e0 f2 38 26 9c 1b 23 23 ff 00 af 47 29 3c d7 1c 79 34 d2 99 15 26 ee a3 f3 a0
                                                                                                                                                                                                                                    Data Ascii: [5/%xXEK=T=4=8,]]K_\Mvu&M7Jb?MLW2`z~"TeAm .kOW;b$+g.ge:1I(w$<2N:g0\"`nx9@/=el8&##G)<y4&
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 64 00 1c 0c e0 f7 ae db 4f 8e 38 0f cb 81 cf 4e f8 af 32 ad 69 3d 11 e9 c2 9a 8e a6 ff 00 86 f4 4b 4d 36 24 58 a2 55 0a 30 78 ae e2 c6 f9 17 e5 50 47 4e 05 71 f6 6c 08 56 1d 0f bd 74 fa 5d ca a6 30 06 e5 e3 15 e7 c8 d2 47 5d 61 78 51 40 f4 ef 9e 6b 51 6f 82 c6 0b 30 fa 71 5c c4 57 8c 30 42 75 f5 20 53 f7 3c cc 4b 71 f8 d6 4c e5 71 4d 9b 57 37 09 30 6c 60 f1 f9 fd 2b 89 f1 0c 91 e1 b7 0c 13 df b5 6f cd 65 78 d1 7e e8 aa 83 d3 92 73 58 da 86 83 73 71 9d e4 74 e7 6d 65 d4 da 9b 51 ea 70 77 d6 b0 5e 09 22 75 5d ad c1 cd 78 2f c5 9f 87 89 6e 93 5d 5b a9 d8 39 f9 47 15 f4 06 a9 64 6c 25 65 3f 7b 39 1d b1 58 da a6 9e ba de 99 35 be d0 c5 94 f5 ae ca 33 74 e4 9a 34 a8 94 d5 99 f1 54 fa 73 47 3a 4d 1f cb 2a 1e 76 e3 9c 7f 5a 6e bb 72 c8 61 d4 22 c8 12 0c 38 1f de
                                                                                                                                                                                                                                    Data Ascii: dO8N2i=KM6$XU0xPGNqlVt]0G]axQ@kQo0q\W0Bu S<KqLqMW70l`+oex~sXsqtmeQpw^"u]x/n][9Gdl%e?{9X53t4TsG:M*vZnra"8
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 2c 7d 3d ab d6 c3 c5 f2 4a 6f 76 79 b8 c9 de a2 82 e8 7a 6e 8c c4 48 44 6a 65 98 74 51 fc 2b 8c 91 8e 9d ba d7 1d e2 cb 25 7d 7e 3b 84 5c f9 aa 5d b1 d7 a7 cb f9 11 fa 57 55 78 ff 00 d9 91 fd a4 c7 2b 34 3f bb 21 1b 61 1b 8f 73 df af e9 54 2e e1 82 ee 38 a4 4d cc d1 61 57 73 7d e5 cf 5f d4 9a cd 4a ce e6 36 ba b1 f6 4f 80 74 e3 f1 0f e1 86 94 19 f6 ea d6 b6 a8 12 45 e1 b7 aa 80 79 ea 73 c5 62 dc 69 9a 7f 8e f4 cf 23 5a 81 ad b5 28 4b 40 f7 b1 00 19 5c 12 06 46 39 e7 15 d2 fc 1b 6f ec dd 47 4a d8 8f 14 73 db 3b 32 36 30 d8 55 5e 07 40 3e 55 fc 73 eb 57 bc 57 a4 45 a2 78 c2 5b d5 4f 2e db 50 02 74 20 fc a0 ff 00 10 fc f9 af 0d bf 7c 72 a8 d3 b1 f3 e7 88 be 15 eb ba 33 3b db c6 9a c5 b2 e7 9b 36 dd 22 fa 65 3a fa f4 cf 4a e1 5a 70 a5 97 ee b2 f0 c1 b8 2a 7d
                                                                                                                                                                                                                                    Data Ascii: ,}=JovyznHDjetQ+%}~;\]WUx+4?!asT.8MaWs}_J6OtEysbi#Z(K@\F9oGJs;260U^@>UsWWEx[O.Pt |r3;6"e:JZp*}
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 41 20 c2 76 25 ff 00 98 15 b9 e3 d8 a6 b3 d5 ee 4f 21 77 57 26 d7 b2 5c 36 c5 62 a3 db bf e3 5e cd 08 fb a9 a3 92 ae 8e c5 d9 a7 82 c2 3c c4 3c c9 db 82 cd ce 0d 2e 97 68 d7 13 6f 7c b7 76 cd 2e 93 a3 cb 78 cc c5 4e 07 7a eb 2c 74 63 69 6c a3 6f cc f5 bc a4 96 87 3a 85 d9 e8 ff 00 b3 ff 00 87 06 b3 e3 9b 09 1e 2d d0 5b 1d e4 11 80 58 90 01 fc 3d 2b e9 79 26 8f 52 f1 f6 b3 74 bf 3c 36 2a 96 88 dd b2 06 48 ae 03 e0 6e 84 de 0e f0 1e a7 e2 59 62 fd f4 c5 56 25 23 96 c1 c0 23 d0 66 bd 07 40 d3 46 87 e1 a8 1a e5 b7 dd 4c 4d c4 ce df c4 c4 e7 35 e4 d7 7c cc 52 dc cb f1 0d d9 86 e0 33 1e 4c 9f 74 f1 ce 31 9f c2 bc e3 e2 56 bd fb eb 68 4c d1 13 b5 8f 0b d4 f0 06 3f 31 5b 9a de b6 1f 55 9a ee 69 02 45 11 25 d9 c6 40 27 a0 03 f2 af 3d f0 e6 85 7d f1 8f e2 24 5a 65
                                                                                                                                                                                                                                    Data Ascii: A v%O!wW&\6b^<<.ho|v.xNz,tcilo:-[X=+y&Rt<6*HnYbV%##f@FLM5|R3Lt1VhL?1[UiE%@'=}$Ze
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: df f9 57 17 e2 98 fc 8d 2a 6b c2 71 e7 b6 37 63 9c 0c f1 5e a2 ba 5a f8 7f c1 36 3a 70 07 71 50 5c fa 93 d4 d7 99 fc 45 95 52 c2 3b 75 23 2a 3e 6c 74 15 c9 27 73 ba 0f 53 c6 2f 91 2e 27 f9 fb 9e 7d ab e8 af 83 be 14 4f 03 f8 36 e7 59 b8 01 af af d4 11 81 ca 28 fb a3 f5 3f a5 78 87 87 3c 3a 7c 47 e2 9b 1b 18 81 73 2c 80 1d 87 a2 f5 63 f8 00 6b e9 7f 13 5e 28 4b 7b 18 73 e4 c6 a5 57 1d 30 a3 1c 0a 5d 0a 93 e8 62 99 a4 6b 1b a6 08 4c f7 0e 30 3f bd d0 0a d3 d4 ad d6 c7 4c d3 b4 58 48 8d d5 d5 a6 2d c9 27 ef 37 1f 85 47 e1 a8 56 f3 55 8d 1d 7f 75 08 12 c8 09 fb b8 ce 01 fa d6 1f 88 7c 45 e4 69 9a e7 89 df e5 58 d5 ad ed 40 e3 0c f8 51 8f 53 d7 d7 81 52 49 e6 ba b5 f0 d7 bc 79 79 72 e7 36 76 12 ec 50 c7 ee 85 e9 f9 e0 9a e6 ff 00 b4 4e b3 e3 5b 49 e6 60 b0 c0
                                                                                                                                                                                                                                    Data Ascii: W*kq7c^Z6:pqP\ER;u#*>lt'sS/.'}O6Y(?x<:|Gs,ck^(K{sW0]bkL0?LXH-'7GVUu|EiX@QSRIyyr6vPN[I`
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: c5 d3 8f ec f8 23 dd 96 66 62 ff 00 5e d5 dc 6b 12 79 3a 4d 9c 38 ff 00 57 1e 7e 5f 57 39 c5 79 a7 8c 67 ff 00 49 8a 30 72 10 f6 ad a0 ae c5 2d 11 a9 e1 3b a7 b4 21 06 32 58 67 35 ea 36 d3 fe e4 8e c4 e4 57 8f e8 c4 9f 9b 77 46 eb e8 7b 57 a0 58 ea 0c b6 b1 8d e0 96 19 62 46 79 f6 ad 6d a9 c9 32 9f c0 21 bb e1 de 92 7a 7c f3 73 eb fb c6 3f d6 bd a6 ca 3c 81 d6 bc 37 e0 25 c0 4f 03 69 2b 82 3e 79 72 7f ed a1 af 7d d2 02 ba 8f eb 46 2e fc ec ac 13 bd 24 69 5b c0 c5 08 3e b9 02 a7 b6 81 bc f3 90 0d 58 82 10 32 01 e7 18 e7 b5 5c b5 54 40 a1 b0 5b 1d 6b cb 6c f6 11 0b db 32 28 72 06 71 d3 d6 b3 2e ae 04 0a 4b 71 5d 05 d9 06 32 47 46 19 fa 57 9e 78 b3 55 da de 44 6c 09 1d c5 54 23 cc c7 39 72 c6 ec 92 fa ed 1e 6d a1 c1 c0 38 c1 a8 ad 2e b7 1c f4 1d 6b 9d 85 d8
                                                                                                                                                                                                                                    Data Ascii: #fb^ky:M8W~_W9ygI0r-;!2Xg56WwF{WXbFym2!z|s?<7%Oi+>yr}F.$i[>X2\T@[kl2(rq.Kq]2GFWxUDlT#9rm8.k
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: fe 22 7c dd c1 16 78 44 f5 e9 ed f5 e2 b3 50 2c 6f 76 41 da 32 09 3d fe 95 7a fc 89 b5 5b 87 63 c2 b8 18 1d bd 6b 2a 59 72 b7 0d d1 46 e2 01 ea 7a 56 80 54 d1 ee 84 5b a6 47 04 95 c0 5e a4 0e ff 00 d7 f3 ac db 61 e7 43 2c 83 9f 33 2e 49 e4 13 93 52 d8 bb 1b 41 b4 74 da 87 8f 52 73 55 e0 42 23 9f e7 08 9b f0 37 74 db ed 56 40 fd 52 33 2e 9d 62 06 0e e9 94 82 47 27 d7 f5 ac df 15 c7 8b 59 55 8e 71 26 4e 3a f4 18 ad cb 98 15 7f b3 95 89 21 55 98 ae 7a 67 9c 56 67 8d 2d f1 6d 3e c4 6f 93 68 39 e7 24 8f fe bd 54 5e c2 b1 e3 5a 90 06 e5 f8 2d cf 38 ee 7d 69 b0 c6 c1 07 42 0f 39 02 a7 9a 27 6b 89 5d b0 46 f2 00 1f 5a b1 05 b8 ca e0 7f 09 e2 bb 96 c6 4c 92 d6 23 e5 83 90 31 d4 56 82 e1 a2 4d 81 89 23 24 0a 4b 58 b6 c0 46 de 0f 39 22 9e 01 5f 2f 18 03 6f 14 d3 39
                                                                                                                                                                                                                                    Data Ascii: "|xDP,ovA2=z[ck*YrFzVT[G^aC,3.IRAtRsUB#7tV@R3.bG'YUq&N:!UzgVg-m>oh9$T^Z-8}iB9'k]FZL#1VM#$KXF9"_/o9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 5a e4 67 b8 b7 17 52 ad be e1 00 62 63 dc 79 0b e8 6b 14 b0 0c 45 49 1c 98 35 5e cd 2d 87 cc 6d 45 75 85 2b d4 13 55 ee e3 04 e4 73 f4 a8 14 9d 81 aa 75 66 db b4 72 a7 93 59 b8 95 cc 56 2e 57 15 b9 e1 c9 b7 5e a1 ce 31 eb 58 93 a0 dd c7 4f 6e d5 7b 41 90 8b c0 46 71 fa d4 38 e8 34 cf 4b 8e f0 02 2b 4e 1b e2 83 1b bb f4 ae 46 2b ac 9c 02 48 3c f3 57 ed ef 37 1c 83 82 05 72 b8 1a a9 9d 15 ed f9 f2 49 f6 db 58 33 dd ed 3d 79 a4 9f 50 fd d1 53 c1 cf 7a ca 9e 62 c4 b7 7a 71 80 39 16 25 bc cb 72 df fd 7a a7 25 d9 2c 46 73 9e b5 59 e4 24 f6 cd 56 69 08 39 1d 47 1c d6 aa 24 39 17 0c d9 52 33 8f ad 57 69 8f d7 b5 45 bb 82 4e 73 e8 69 a0 9c 9c f7 ef eb 55 ca 4f 30 d7 90 31 c7 4c 7a d7 65 a0 78 8a dd b4 d8 ac ae 8e dd a4 08 9c fa 7a 1f d2 b8 69 9c ae 46 29 6d dc 91
                                                                                                                                                                                                                                    Data Ascii: ZgRbcykEI5^-mEu+UsufrYV.W^1XOn{AFq84K+NF+H<W7rIX3=yPSzbzq9%rz%,FsY$Vi9G$9R3WiENsiUO01LzexziF)m


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    39192.168.2.949766162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC368OUTGET /1tpTC9TF/IMG-20211222-071815.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 105927
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:19:00 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 e9 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: b4 3d 53 73 d5 84 b4 94 3c 0e 63 81 01 41 58 e4 13 ac c8 c7 89 c9 22 19 34 16 75 9e ca b9 9f 29 78 e8 1c f6 ea b9 6d a5 9b f4 de 0f 48 70 39 9a 2d f2 3f ab 9e eb 3e 8e ef e4 f7 f2 5a 32 a6 57 28 3a 34 f0 8b cf 5d 27 1f 45 90 73 bf 6f c8 e7 5e b7 0c a3 23 3b d3 f1 f4 f7 7f 9e f4 b8 77 66 35 f7 96 03 af 97 a0 aa bb 4a a6 5e 27 a2 40 a9 09 ae a5 c3 dd 89 eb e7 a8 db 16 35 e0 85 0d 18 64 9d a4 5e f5 65 e0 70 39 8a 1e 0f 03 81 f4 89 b5 2b 24 13 44 92 e3 96 16 6f 3f 95 73 3e 67 74 30 32 db b0 e7 bd d2 a1 56 99 0a 4f 0f 0a eb 68 bc e9 e7 d5 73 f6 f7 0f 3f 7c 6e 57 85 52 ba 65 aa c7 69 f1 d8 a9 a8 45 26 99 f3 2e fe 18 7a b0 2e 2b a1 f0 f4 74 ac 62 ab 0e dc 6f 46 18 5d b2 e6 dd 38 e8 ed 40 c1 72 ba ad 4f 38 ab d2 35 fc bd 42 69 39 de 8e 78 ad 79 9e 92 21 d5 91 38
                                                                                                                                                                                                                                    Data Ascii: =Ss<cAX"4u)xmHp9-?>Z2W(:4]'Eso^#;wf5J^'@5d^ep9+$Do?s>gt02VOhs?|nWReiE&.z.+tboF]8@rO85Bi9xy!8
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: dd c7 17 bb b3 f2 be a3 a6 f6 fc 97 cb 9e d7 c9 c4 f9 ac 74 e6 d9 f4 f9 b4 78 f4 e2 39 7b b4 86 db 9c ba 39 c2 e6 db 79 5e c3 67 43 7b 3c cb 2f 7b e5 a1 93 1d 87 a3 49 97 a1 b4 e6 fa 2c af 57 8b 5d 7c 96 20 c6 04 30 c7 62 29 95 35 b8 41 02 16 a2 6a 34 3d 12 4d 18 4f ab 2d be 93 b7 5b 91 16 44 d9 49 d4 73 77 e3 fc ff 00 a0 93 3e b2 b2 f4 75 f8 bd 36 78 73 97 bb 3b 7c 3c 87 4f 9d 9c ee f9 dd eb 2c 42 a3 6c e9 9c b2 e4 70 68 42 b4 0f 9f df d2 f9 de ff 00 4c f3 7d cd 0f ab f1 ff 00 33 7a 7f 3c 6d f3 55 4a af 70 e9 76 8a b4 26 a5 e7 7c ef 4e 4d 8e 5a 83 51 59 70 ad 16 f3 8c d5 f1 d1 d1 39 be 83 99 f6 78 07 56 17 02 0d 82 8e 00 a6 1b 52 9d 51 6a 8e 74 ca 10 90 05 05 2d 8b 7a c6 b9 05 63 d2 64 db ce f3 aa 22 28 89 a8 79 fd 1c 47 99 f5 52 67 d2 5e 7d 5a 4c ab 5b
                                                                                                                                                                                                                                    Data Ascii: tx9{9y^gC{</{I,W]| 0b)5Aj4=MO-[DIsw>u6xs;|<O,BlphBL}3z<mUJpv&|NMZQYp9xVRQjt-zcd"(yGRg^}ZL[
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: ad 05 4f 21 2f a0 a9 a6 65 38 85 0d 83 cf 60 97 ce af 6e fa b3 f9 ee 34 69 4c 09 d3 99 53 d5 f8 72 8e 45 4a a9 e3 51 a8 d0 48 36 89 ad 05 78 54 6b c9 ac 8d 2d 39 f6 21 c5 59 b5 5d 4a cb 3a 34 9a 5c 8d 39 cc 42 89 cb 41 e4 d5 5a 99 c8 15 22 68 ba 9d e7 9d 0f a0 8c fe 77 57 d6 6b 34 6b 8f 4d 5c 8e fd 5d 52 7b fd 16 7b 37 78 19 ca d2 e6 66 f9 cf 24 34 d8 cc d0 ba b5 79 00 aa 46 b6 ca 38 11 b7 7b ac 7e 7e c7 75 2a 64 dc a9 c3 90 6f 56 e2 9a 32 26 bc 35 1a 87 83 c9 f8 18 e4 2b e7 a3 db 8f 4b 3b 5d 73 ea d6 54 2d 09 41 51 4a 27 b9 91 a6 03 41 05 e0 84 55 b7 32 b9 ac b8 0f 45 71 52 00 68 dc e2 13 d8 d4 50 0f ab 35 97 9b cf 8f ab 5c 5a b3 97 63 ae c2 9d 1e 7b 59 54 80 c8 d1 57 26 7c 3a 46 98 2a 7c be 6f 5a f3 c9 4d ea 6a 73 39 68 f4 de 37 0e 45 52 14 f9 bf 53 74
                                                                                                                                                                                                                                    Data Ascii: O!/e8`n4iLSrEJQH6xTk-9!Y]J:4\9BAZ"hwWk4kM\]R{{7xf$4yF8{~~u*doV2&5+K;]sT-AQJ'AU2EqRhP5\Zc{YTW&|:F*|oZMjs9h7ERSt
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: de be 97 c8 da 58 fd 37 8f c7 ce 6c eb 77 16 d4 07 be 11 5b f8 d3 11 ef 6e 52 7e 22 4f 1a d4 27 dc c8 17 e5 4b e1 69 e8 b9 64 31 32 bb 59 cf 4a e2 36 bf 36 59 d7 e7 76 cf b4 4b e4 48 48 8a 28 c2 61 e4 45 1c 8f 11 67 e8 b3 aa f3 f6 8b 1d 61 a5 7a a1 e2 f5 3e 60 7e f9 82 30 45 e8 88 9d d3 a2 5e a9 85 64 b0 96 25 32 a9 6a ac c5 65 9e 67 95 a5 ea e6 02 bc 4c 4c ad 58 19 13 3e ef a6 f1 0f 98 c9 6a b8 21 ab 92 1b 26 29 af 21 b9 1b a1 38 cd 76 0d 93 94 22 a3 3a a4 a0 ab 58 94 35 71 82 a9 c5 8c 63 ae 31 d7 0a d7 e1 b0 b5 5e 2d ac c7 f5 0b 75 1e 1d 5d 62 36 c9 6a 8a b6 b0 ea d7 c6 95 88 b9 9b ee 9b f2 cb 17 2c a1 fe 74 9b d8 b0 21 db 87 0c dc ae ea 33 fb d3 8f 25 f0 57 3e f6 72 e7 ac ff 00 fe 86 21 12 00 e2 6e 6c 28 3d 55 42 16 6c 9e 28 f0 b7 28 ce 54 ac e8 a8 9e
                                                                                                                                                                                                                                    Data Ascii: X7lw[nR~"O'Kid12YJ66YvKHH(aEgaz>`~0E^d%2jegLLX>j!&)!8v":X5qc1^-u]b6j,t!3%W>r!nl(=UBl((T
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: e5 6a f5 a3 ac 06 5e 92 4f 15 41 bd 9f 9e 40 3b 3b 22 37 37 11 77 44 2e cb 19 9e b7 8b 7c 9e a5 2b 2a 60 dd e2 a7 22 0c 81 32 2a 38 d2 0b 31 cd 91 92 3c 61 48 52 d6 06 72 ab 12 7a 10 ba 7c 60 20 87 85 97 47 17 b7 4f 56 6f a8 64 cb b9 71 fd 1a 0a e5 60 fe 94 20 d2 62 c9 1c 6f 1b f1 dd 30 3a 31 d9 ba 37 a3 86 4a c0 37 d4 dd d4 79 70 14 79 0a c6 a5 9d ec b9 07 6a be 38 bd dc 5d ba 32 df d5 d1 17 11 84 7b 92 80 f3 96 d1 6f 27 92 47 dd df e3 75 a6 cb 88 c5 1c 36 10 83 c6 9c b6 19 f3 3e 93 4e c2 52 4d cf a4 70 b9 20 8b 65 25 77 61 6a fc d7 86 ed bd b6 f6 63 c1 dd 38 84 a1 63 17 1b 94 14 49 c4 60 09 11 63 cd 16 32 4d 9f 1d 22 92 8c c2 c2 ce d6 23 1e 52 84 5d c3 c1 42 d5 60 b1 f3 f2 f4 2b b4 15 dd 97 0f 5c c4 3e ca d1 fa bd 71 0c 76 66 90 52 c7 41 8a 67 80 f1 9b
                                                                                                                                                                                                                                    Data Ascii: j^OA@;;"77wD.|+*`"2*81<aHRrz|` GOVodq` bo0:17J7ypyj8]2{o'Gu6>NRMp e%wajc8cI`c2M"#R]B`+\>qvfRAg
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 4e eb 19 3f 38 b9 2e 68 8f d3 28 fb d6 5a 4a 4e 15 fb 9b b7 8c 18 8e d5 bd 9b 97 27 96 5e cc 65 26 e9 e4 68 c2 79 de 79 89 f7 55 c9 55 7f 70 16 d0 48 fb bd 6f e6 98 b7 95 6e a4 25 ba dd 33 fb 68 b7 ee a7 9f 91 bb f4 aa 7c 46 45 04 43 30 49 19 d5 28 e6 51 cd b3 da 1f 1a 8c 1c 5f a0 81 1a e3 1c 08 ec b9 20 8c e6 41 0c 75 d8 e2 0b 42 e2 51 13 3f 51 95 48 2c dd 5b f0 ea 47 de 8d 54 9b b3 37 25 c9 39 2c 8b fe d9 69 a3 e3 17 71 5c 6e 6d c4 b6 85 b8 29 a6 e4 4c 5b be 46 c6 fd 1d d4 5f 8d 47 f5 29 36 ac 4e ab fe 44 fe ae eb 74 4f eb bf 4d fd 94 3f b0 47 f7 39 74 8b db 09 a8 7d 20 67 74 e1 c1 47 3a 19 51 f1 b0 c7 11 03 fb 23 52 59 22 41 19 48 9c 00 11 9f 01 72 77 4c 7b 27 7f 11 1f c3 f5 0e 24 c5 10 b3 f6 d3 83 ae 2f d6 12 e2 ef d2 bc dd c8 98 93 92 be 5f b7 58 23
                                                                                                                                                                                                                                    Data Ascii: N?8.h(ZJN'^e&hyyUUpHon%3h|FEC0I(Q_ AuBQ?QH,[GT7%9,iq\nm)L[F_G)6NDtOM?G9t} gtG:Q#RY"AHrwL{'$/_X#
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 49 91 f4 59 7b 42 2b 4d 8e 89 88 a5 fb 1c 10 f1 45 8f 17 fa 14 64 8b 9a 14 e4 73 ff 00 67 f1 29 0e 28 e2 38 94 57 c7 22 3b 52 10 bc 13 7a 9e b0 fa d2 63 77 ac 51 12 25 bf 47 b2 4a 85 eb b5 32 32 39 1c 87 22 c9 79 12 a1 bd 59 67 21 48 b1 79 38 26 38 51 43 18 f5 ff 00 e9 51 38 a3 81 f6 d9 4f b5 8b 69 15 43 63 d4 b5 8f b7 12 f0 51 93 6f 53 12 ed 5a b2 cb 2c e4 5f 63 dd 89 89 f8 2f c1 22 c6 bb 28 e2 71 db a2 91 c0 e0 c7 12 28 a1 21 0d 8d ee 5e b5 89 76 2f 66 34 23 2f bd bd 4b de eb 4b 76 5f c0 fb 11 02 44 9d 92 5b 47 a3 91 64 59 48 74 3a dd 9e c5 ef b2 5d 92 f5 ac 62 dc 3c c8 8a 3d 23 23 f2 5f 67 fc b6 bb 6c b2 cb ee 7d b0 97 91 cf cd 0d f8 24 f5 42 18 d6 93 39 8e 5b b2 c6 e8 87 96 36 36 45 92 f7 d9 2d 63 d5 eb 04 7c 91 26 e8 9f 97 a5 b5 ef b1 3d be eb 2f e0
                                                                                                                                                                                                                                    Data Ascii: IY{B+MEdsg)(8W";RzcwQ%GJ229"yYg!Hy8&8QCQ8OiCcQoSZ,_c/"(q(!^v/f4#/KKv_D[GdYHt:]b<=##_gl}$B9[66E-c|&=/
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: df e9 b2 58 9a b3 ac 46 74 69 cd 35 fa 8c 91 aa e9 8a 66 eb 36 d8 a3 42 a2 d2 25 a9 fe 0a 56 46 45 8c 8e 10 ba fd 39 61 8d 67 4e 4d 32 2f 77 e9 32 44 8d 54 7d 62 32 1c f8 14 8f e5 23 88 ff 00 63 e7 ae 8d 2d 5d fd e5 66 2e d7 e9 cb ac 48 7d 65 23 4b ac d9 65 fb 58 c9 13 65 12 74 47 53 11 84 45 48 9e 94 27 2b b1 e8 43 fd 34 e3 18 11 e4 ac 2c 69 bf d2 64 ba c4 b0 e3 84 47 a2 c9 4c 7a a3 d6 48 5a e2 d5 14 cd c8 b5 e0 fc 58 c9 1a 9d 91 5c 0e be c8 c6 23 a3 4f b2 65 14 26 46 8b 1e 61 df e9 cb ac 32 c9 62 24 5f 06 a6 aa 44 b5 ec de d9 18 6e ec 50 ac df 02 91 bd 9f 2b 3e 71 6a df 8b 19 26 6d dd 22 b8 1f 62 64 63 64 23 44 ca c4 62 d8 95 17 8a c2 13 e3 d6 bc e5 d6 1e 25 86 e8 9e bb aa 43 93 7d 8b 93 4f 4e c8 c2 89 2e 0d d4 cb 17 3c 0e 5b 58 a4 36 5d 9d 1a 7a a2 77
                                                                                                                                                                                                                                    Data Ascii: XFti5f6B%VFE9agNM2/w2DT}b2#c-]f.H}e#KeXetGSEH'+C4,idGLzHZX\#Oe&Fa2b$_DnP+>qj&m"bdcd#Db%C}ON.<[X6]zw
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: d3 f8 63 d4 eb fa 2c a6 b5 d7 ea bf 1d b7 9c d9 fd e6 ba ab d6 da ff 00 54 e9 ac d3 5a 4b 5b ae f2 36 58 26 b5 6d 75 cc ea 83 ad 33 da 68 74 a1 ad 54 76 d3 25 ab 60 f3 84 2c a7 b4 b3 e6 4c 7c d3 5a 70 bf 4a 2a 09 ad 2d f1 4d 9e 5b 4c c2 37 68 6b aa cd f6 b2 ac 52 58 9c f7 45 69 61 7e fd c5 c0 d3 0f 54 f8 79 a2 1c 56 7b cc 3a 85 b5 8b 31 da db 4d a7 20 be 1e 41 51 45 0f 3d 4f a7 0d 68 24 9c 80 1c d3 66 b7 b7 13 ce 6d b3 f4 f1 52 61 01 b9 52 83 b1 6b 8b 93 c5 13 63 6e 67 9a 9d da ba 46 d5 3f 7f 05 39 ad 95 78 49 69 47 e5 01 1f e9 39 4f 97 4f d9 59 99 21 ac 8c 91 79 2c 0e 12 5d 55 0d ae c9 2b 5e f2 37 a3 2a da d9 ce 0c 8d 1a ad 66 d2 1c 76 54 c3 85 d4 5e 4f b3 47 51 0b 5a 68 10 f2 90 c4 26 c3 8a 95 c9 79 50 3b 4c 59 7e 8a 69 a4 a8 c0 70 8a 2b 64 63 85 35 e5
                                                                                                                                                                                                                                    Data Ascii: c,TZK[6X&mu3htTv%`,L|ZpJ*-M[L7hkRXEia~TyV{:1M AQE=Oh$fmRaRkcngF?9xIiG9OOY!y,]U+^7*fvT^OGQZh&yP;LY~ip+dc5


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    40192.168.2.949773162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC368OUTGET /2yrtgsRK/IMG-20211222-071835.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 120459
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:19:00 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC3715INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ed 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 97 b2 61 12 f9 80 e6 7a ad 72 9d 07 d3 73 b4 b8 f7 d3 43 f5 5c 38 cb 86 a9 e7 77 ec 5e 23 a3 80 fb 1c d4 7e dd 16 1c 96 d0 7d 0f 1f 60 c6 7e b2 e4 df 21 4b 44 0e ab 42 d7 2a 52 ea ce 60 ce 5b 50 e0 55 c5 a7 69 3f 2c 7a 0b b8 d0 a4 25 c8 72 b9 d4 5b 7c f3 e3 4f f2 d4 96 1a 8b d3 ea 54 6b ea 03 45 e5 6b cd a2 fa af 35 13 6b 53 29 d6 f5 49 a7 4e 6d 42 f5 f9 b7 ac c1 3a 02 f5 8f 62 1e ca 29 51 64 e1 12 72 47 03 33 00 88 6b 66 2c 35 e3 83 d2 b2 61 ba 9b d6 c2 2b a4 8e 5d 17 ae 2e f4 d7 77 95 83 d3 45 0f d3 71 63 ed 9a 2f 9e e8 22 bb 33 9e e5 36 7e 66 ab 0e 1b b1 ff 00 6b e7 36 1c 2d f5 67 1f 49 95 dc 21 db e5 26 57 4b b5 56 9a e4 c6 8c 4d 52 de 43 e0 bf 22 fa 6b 61 34 c2 11 e5 33 d9 aa e1 4d 17 c8 aa bc c6 8a 46 fe a5 47 a1 d5 06 eb 9f 44 9c bb 0d 7f d1 f2 aa
                                                                                                                                                                                                                                    Data Ascii: azrsC\8w^#~}`~!KDB*R`[PUi?,z%r[|OTkEk5kS)INmB:b)QdrG3kf,5a+].wEqc/"36~fk6-gI!&WKVMRC"ka43MFGD
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 22 35 0a 94 a0 44 43 29 cb db b7 f8 9e 9d 2f 74 16 e5 16 f1 a9 72 34 57 56 ef 54 4a b9 15 b6 a7 38 bb 9c 16 10 1a 66 87 b3 e6 69 23 45 6f b7 9a fd d0 e2 45 bd 3f 03 fa dc 96 7c ba 2e fe 67 a9 c7 78 bd 2b 17 e8 f9 21 dc 8f 19 29 50 8f d2 a4 83 54 a5 ec 35 b4 75 f5 d7 e1 97 65 b7 b5 4f 23 0a c7 8c 2b 6c ae 91 d6 9d 31 30 24 c4 95 21 90 e7 ae 22 8b c0 ae c1 d1 98 46 97 20 e7 0c 30 24 c2 48 0a 04 23 70 46 84 1d 2d d8 fc 67 5e 4b 05 f0 3a a4 0e ca ae b8 ed 3f 35 e0 57 61 15 89 2f 49 ce ce fa 3b 74 3f 1b 77 71 6a 75 5a 4a b6 9c a6 d9 69 52 37 65 b7 f6 bc fc 5d d9 fe 03 f5 79 ad 59 34 5d 7c c7 50 7b 1a 23 7d 50 7e 97 96 30 97 b8 95 9a 9d ad 4a 4a 8a dd 2f 68 c7 75 5f 5d 62 db 5f a0 f3 47 c8 9b 8b 18 67 4c 3a 47 ca 3e f3 ac bc 68 b6 47 2c 44 a9 07 3d fe 0c da 18
                                                                                                                                                                                                                                    Data Ascii: "5DC)/tr4WVTJ8fi#EoE?|.gx+!)PT5ueO#+l10$!"F 0$H#pF-g^K:?5Wa/I;t?wqjuZJiR7e]yY4]|P{#}P~0JJ/hu_]b_GgL:G>hG,D=
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 9e 87 84 2a 4f 10 d9 54 34 91 12 52 31 2c b2 05 1f 43 35 53 53 4c 88 85 00 fa 04 09 29 87 41 99 6e 72 b6 68 a8 f6 ac 66 8a 7c 44 66 ec e5 5d 5b 60 a1 2c 94 ae e7 41 66 41 1d 07 74 b9 f0 f7 3f 8f 49 66 bb 2e 23 0b a2 43 5c c4 28 e3 ab 1a 69 a2 fb 5f 3b 2c b7 45 f3 f6 13 5b 20 31 72 1a 80 ba 58 2b 51 16 2b 72 70 13 20 12 15 48 39 89 91 01 99 07 90 f0 4e 19 d9 3c 24 8e 5b 23 b6 52 d9 0e 93 34 44 b3 2c ea 24 8d 27 36 96 a0 14 c2 88 39 22 61 44 1e ac bb 5b 39 5b 3a b2 23 5d 2e e8 a1 98 cb 57 90 ae d7 c1 ec 89 84 76 57 73 59 63 e5 69 70 35 9f 3a c0 3b c7 58 4d ae 20 86 ac 46 74 d3 4c f6 5c 09 15 b8 1c 1a ad f9 5c 28 6c b8 ec 9b e5 6b 12 a7 8b d7 4d 33 bf 88 d0 1f 82 2e 32 24 74 86 1a 33 22 44 e0 28 8c 99 3c 27 24 f0 36 3e 5e 98 cd 94 85 ae a4 98 a2 25 98 58 14
                                                                                                                                                                                                                                    Data Ascii: *OT4R1,C5SSL)Anrhf|Df][`,AfAt?If.#C\(i_;,E[ 1rX+Q+rp H9N<$[#R4D,$'69"aD[9[:#].WvWsYcip5:;XM FtL\\(lkM3.2$t3"D(<'$6>^%X
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 8e a2 d6 32 f7 ec e0 f7 a9 9e f8 81 2b 4b 6e 2b 4f 14 38 c8 4a ce 9a d1 79 b8 31 72 41 5e 96 29 b4 9e 42 0c 6e a2 d5 d7 eb e5 b4 d6 83 e2 38 0d 08 2c d7 f4 8d fa b8 dc dd 5b 51 5f d6 5a ab ff 00 90 e7 b5 01 65 b0 fa 5b 76 c7 68 9c a5 6c 55 8d 5e 63 3e 16 9e 57 1b 06 98 d2 d1 48 78 6d 3b a8 a2 c5 cd 6a 1a ed 85 b2 fb d8 f8 6c fb 5b 8f cb 67 31 ce 12 8f b7 fd d8 6c 47 6a a9 57 39 19 43 5c a7 3b b7 82 98 39 73 61 f6 d3 74 9e d8 87 d0 ab 49 ce bf cc ec c4 da c7 4e fa 74 f1 34 83 2c 6f 13 ed bb 49 16 c8 9b c1 c7 e0 81 3b 27 65 ff 00 63 8b 80 e8 e6 db 51 6a 9f 36 70 8f ff 00 82 18 fb 8d a5 6a 04 d7 72 a7 dd d4 99 aa 8f 4b 29 a9 e4 ee 45 90 ad e9 a4 d1 b6 e3 c7 d3 cc 63 29 65 62 d1 b7 49 8b 0b 87 6c e6 4f 51 d0 8b 17 a4 f4 27 9c 16 83 3e 59 42 ac 56 5f 41 54 85
                                                                                                                                                                                                                                    Data Ascii: 2+Kn+O8Jy1rA^)Bn8,[Q_Ze[vhlU^c>WHxm;jl[g1lGjW9C\;9satINt4,oI;'ecQj6pjrK)Ec)ebIlOQ'>YBV_AT
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 40 ab e6 6e 55 7b 36 ce d4 da 3f 05 1d f9 f3 a0 01 90 28 1b 68 88 a3 43 69 bd 3f 70 b7 bb 0f a4 b7 88 b3 c9 01 6e 9e a3 b2 fd 08 1d ec 63 b2 33 bf 08 e2 0b 1a ae 6c 06 6a 1c de 73 3a ab 61 23 a7 7f 5b 62 44 31 3a 76 27 9c ea d5 18 0e f5 88 20 5a c6 26 0b 50 ca e0 a6 94 e7 79 7e 92 86 cf 15 2c 4d 23 10 f0 78 a6 d9 71 79 88 31 fe 97 1f 90 26 8a 39 56 fd b9 3f ed b8 7b 52 33 a1 25 5e 5e d1 f1 53 47 dc 8a e0 34 ec 6f b3 c1 1f 6a 38 41 19 8c 4a c4 c1 92 8c 4d 9c 2c ff 00 37 c3 ef c8 ae fe 21 7f 12 37 34 e4 d0 47 91 bc 56 ed 27 0f 0e 2a 40 d9 fa d4 8e 1b 36 7f 62 85 31 b3 fa ad ff 00 e2 39 03 83 c3 2e dd 2f 51 6b b1 45 dd ab 62 95 32 b7 04 18 f2 62 cc d7 8f 18 04 2d b8 ab 15 6b 59 6a 96 fb ca 43 dc a1 36 c8 52 c6 f2 c4 64 27 b5 6a ec c7 50 46 1d 6d 4f 7c 28 ba
                                                                                                                                                                                                                                    Data Ascii: @nU{6?(hCi?pnc3ljs:a#[bD1:v' Z&Py~,M#xqy1&9V?{R3%^^SG4oj8AJM,7!74GV'*@6b19./QkEb2b-kYjC6Rd'jPFmO|(
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: d6 f1 3f 64 62 99 93 f8 5b 6e 99 93 17 01 11 4e 5c 55 0b 23 97 8e a4 a1 7a 3c 7e 3e c5 69 b1 c1 79 a6 06 26 29 2b 77 54 f6 1a 27 29 88 9e 1b 5c 16 5f 03 8d cc 8e 7b 4e dc c1 ca 7e e2 dd 0c 13 b7 48 9f 76 df 66 72 4e 26 4b d3 9a 78 24 5e 9c 93 0f 05 a7 a1 9a c4 f9 89 7d 2d 34 eb 97 15 47 29 25 2b 25 30 5d 87 af b7 42 4e 9d fa 31 74 14 2a 16 59 eb 3e 1d d3 ba a0 dd ba 32 3e d3 0c 4f 6a fe 47 6f 5b 87 fb 45 32 d9 32 d9 6c 9c 94 70 94 e5 ea e0 c6 9c 17 e3 c9 47 52 72 e1 53 2f b3 c7 62 bc 8b 25 39 57 a7 4a 48 e6 88 a1 12 69 a0 28 d5 9b 9b bc 39 10 38 73 3a 16 c4 24 d8 b9 c9 0e 3a c4 85 fd 3f 7c 98 34 9d f9 94 da 5d ea 0b c4 11 37 75 97 a8 d9 3d b9 17 76 67 5b 4c 4b d3 9b a8 ea 9c f3 d5 8e 0c 7d 5c 95 f2 bb 3e c9 d3 a7 58 0b e8 fd fa ba 24 e4 9c 97 25 c9 31 21
                                                                                                                                                                                                                                    Data Ascii: ?db[nN\U#z<~>iy&)+wT')\_{N~HvfrN&Kx$^}-4G)%+%0]BN1t*Y>2>OjGo[E22lpGRrS/b%9WJHi(98s:$:?|4]7u=vg[LK}\>X$%1!
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 04 d8 c1 c5 33 b8 21 91 89 6d d3 e1 b6 fc 26 d3 57 fb b8 dd 1f 6e c5 9f 88 59 18 7d 3e 97 db 21 a4 a0 d3 97 ce 5b b5 da 8e 8e f8 73 e2 4c a7 9c ce 9f f1 a7 5b df 35 ff 00 c4 74 07 8a 39 0c 1d 8a f6 b4 dd 67 c3 e3 f4 94 8f 2e 7b 53 1b c5 a9 b5 0d 5f ea 2c 64 18 0b 53 cb 9a c1 c7 88 1d 3b 1b 4b a5 cf 0d 6e 03 ff 00 43 a4 b4 36 44 2b ac b6 9c b1 56 ed 2d 21 25 88 30 76 62 c5 e7 75 6e 0e 4b d6 71 ba 52 cd f9 b2 98 d8 f1 d7 3b 6b 82 7e 87 1b 1b 38 ec bd 90 ba 65 b7 57 eb 0f b4 1f cd d1 bd 99 1f b0 f9 4f d5 9d d9 0c bb a3 ae c4 88 36 43 23 82 62 62 58 ec dd ec 3a fe b9 cd a9 f5 66 5a c8 fd e5 8f c9 d9 c5 49 3e b3 cc 58 8f f5 8b e7 57 15 90 b5 89 7d ce 49 63 ca 5a 82 a8 b3 ab 59 5b 96 6a 53 c9 db a1 5e a6 a5 c9 51 6c 96 6b 21 96 6a 56 25 c7 cb 66 79 ae d9 a7 95
                                                                                                                                                                                                                                    Data Ascii: 3!m&WnY}>![sL[5t9g.{S_,dS;KnC6D+V-!%0vbunKqR;k~8eWO6C#bbX:fZI>XW}IcZY[jS^Qlk!jV%fy
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 7d fb 19 56 b4 3d 3a 4f 96 af cf 6d 96 36 66 95 21 eb 7a a9 34 46 69 ad 2c 4c f2 64 85 0d 6a de af 59 49 8b d9 8a b6 42 35 a4 88 2e da d5 ab 32 63 14 4a 1a d3 a5 7f b0 c5 df 63 66 69 5b ae df 1a a9 51 19 ee 1a d2 0c 9c 6c 7c 32 b4 65 96 37 ee 23 0c 75 99 08 94 51 46 d3 61 e9 b3 d2 62 c0 c7 83 83 3c 7d 37 5a 34 33 a7 f9 16 7d 08 6e 91 ea 3d c4 72 59 67 a8 8d e8 9b 1f 91 0d 0f 4d e5 97 a2 7b 48 ce fc 9c 31 70 45 9d 42 ae 4d e6 e1 e9 e7 dd 8a 31 c6 96 a9 5b 11 45 14 50 a2 28 9b 75 eb 20 9c 2f 46 33 a7 f9 69 62 32 cb 8d 22 da 27 95 96 c8 cc 73 24 ec e5 09 d9 2d 28 ae cb 14 da 31 e6 5f 64 64 99 95 5a 2b f8 38 61 6c 7a c1 7d 8b b5 6a cb 33 3d d8 e8 f0 f4 67 4d f2 d7 c1 90 62 1f 91 a1 2d 68 43 f6 6c 52 a2 39 19 26 59 65 9e 7d c5 e4 c5 1a 45 6b e1 51 15 da b5 91
                                                                                                                                                                                                                                    Data Ascii: }V=:Om6f!z4Fi,LdjYIB5.2cJcfi[Ql|2e7#uQFab<}7Z43}n=rYgM{H1pEBM1[EP(u /F3ib2"'s$-(1_ddZ+8alz}j3=gMb-hClR9&Ye}EkQ
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 46 04 8a d1 fa 2a b3 07 23 53 31 3f bd 11 f0 23 5d e7 78 be 87 6a 4c ad e6 08 d4 fc 46 31 ee 85 b5 52 ec 8b ce f5 bc 33 39 3f fd 15 1f e6 8f a7 ea 38 cb 8b 1c b2 33 3e cc 88 4c f5 1c 48 6a bf d9 0b e2 c5 24 72 22 f2 21 08 46 4c ec c9 6d 83 c1 f5 ba a5 34 a4 8f 02 64 5a 20 b6 8b c3 14 fa 2d 9f 29 11 f9 22 3e 04 6b fc ec 8b 2c e0 85 63 9c ca 7f b7 13 51 f1 18 c6 3d 90 e7 82 33 c9 19 76 54 fa dd 32 12 e8 fa d5 7e a5 0c 8b 70 99 a7 bb 9c 7d f9 39 0f b3 04 32 45 b4 2b 19 a7 b3 96 cb 64 cc 99 32 37 be 4c 96 56 ac 58 66 bb 49 e8 59 ff 00 86 30 24 50 37 b4 ac c4 4c e4 af e6 85 e0 46 bb c8 91 39 f1 2e b7 d4 e8 d2 d2 ed 9a 48 84 78 c5 22 ff 00 03 18 c6 b7 68 8f 5b 69 e7 9f 65 6c d7 41 ca a6 8d 45 52 85 8d 60 d3 5d e9 b2 16 a9 2f c3 08 72 21 4a 4b b3 d3 cf 81 d5 82
                                                                                                                                                                                                                                    Data Ascii: F*#S1?#]xjLF1R39?83>LHj$r"!FLm4dZ -)">k,cQ=3vT2~p}92E+d27LVXfIY0$P7LF9.Hx"h[ielAER`]/r!JK


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    41192.168.2.94976346.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC586OUTGET /9Xgt33hw/1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 44651
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 33 3a 33 30 3a 30 37 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 cc a0 03 00 04 00 00 00 01 00 00 01 52 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 33 3a 31 36 3a 35 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 33 3a 31 36 3a 35 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 13:30:07R2020:10:14 13:16:512020:10:14 13:16:51
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: dd 4b e1 9d 4e 70 08 69 e6 62 48 b7 94 9f 98 b1 c6 4f 3c 92 6b eb 78 75 1d 0b 47 85 34 df 18 58 5b 59 df 42 a1 5f 7e 36 5c 28 e9 34 44 7d e8 dc 72 a7 fc 2b e5 b3 1c f9 e0 fd 9c a9 fe f5 49 5d 3d af d1 ae 57 76 9c 5e 92 8b d6 2e dd 1a 67 f2 77 89 7e 0b 62 b8 1f 36 8d 7c 96 bc be ab 55 7b ad 5e e9 af 8a 2f b3 5d 9e ab 66 7e 64 6a 3a 92 78 bb f6 e7 f1 cf 8c 2f a0 b7 9e df e1 77 86 e7 8f c3 d1 b4 24 ac 53 2a fe e5 ba ff 00 0b 29 35 e3 57 ba c5 ee b7 a8 cd ab 6a f7 0f 73 75 75 31 92 79 a4 ea 59 8e 49 ef dc ff 00 2a ee fc 55 e2 53 f0 4b f6 f1 f1 d2 78 cb cf 4f 0d f8 9e e6 e3 4e d4 67 20 ed 8a 29 c0 c5 c0 f5 09 93 5c e7 c5 0f 86 3a df c2 7f 16 7f 61 ea e5 65 82 60 25 d2 f5 0b 7f 9a 2b b8 48 f9 1d 4f 43 95 c6 7d 39 af e6 cf 18 b0 d9 87 f6 95 0a f3 4f d9 38 2b 76
                                                                                                                                                                                                                                    Data Ascii: KNpibHO<kxuG4X[YB_~6\(4D}r+I]=Wv^.gw~b6|U{^/]f~dj:x/w$S*)5Wjsuu1yYI*USKxONg )\:ae`%+HOC}9O8+v
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: db 0e 54 37 6c 8c 57 be 6a 12 e9 1e 07 d7 75 7d 0e e2 38 a3 fb 36 aa 4d b0 0a 01 78 dd 43 83 9e fd 48 cf b5 79 99 0f 14 62 ea 7b 48 59 49 ee b4 5d f5 fc 5d fe 67 e4 5e 28 f1 37 13 64 b4 a9 4b 09 8a 74 e0 f7 6a db bd 7f 3b f5 df d4 f8 9b 4c f0 b7 fc 15 13 e1 fc 6d 25 9f c5 cd 13 5b 89 0f 36 fa c6 83 f2 b6 38 24 b2 60 f4 c5 6c db 7e d6 9f b5 97 c3 e7 68 7f 68 0f d9 07 44 f1 3e 8a ce c2 5b 9f 07 b1 fb 42 47 8f e1 49 70 0f 5c fd ef 6e d5 f6 17 86 b5 ab 2f 13 c9 35 a1 83 0e 18 e1 1c 70 45 60 78 93 4a 81 14 db dc 5a 20 c3 91 b7 67 38 af 62 39 8c 2b d6 70 af 49 29 79 68 fd 53 56 3f 29 c0 78 a3 c6 58 5e 5a 9f 5a f6 91 7f cc 97 4f 35 66 be f3 f3 47 c7 bf b6 1f ed 79 ae 78 a6 7d 13 f6 7c fd 95 65 b5 d2 ce f7 b5 93 c5 f1 62 51 97 20 67 ca 2c 38 ca e0 1e 78 35 16 87
                                                                                                                                                                                                                                    Data Ascii: T7lWju}86MxCHyb{HYI]]g^(7dKtj;Lm%[68$`l~hhD>[BGIp\n/5pE`xJZ g8b9+pI)yhSV?)xX^ZZO5fGyx}|ebQ g,8x5
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 2d 75 af 0b 78 81 6f 34 cd 42 d8 49 69 39 3b 99 03 0e 0f e1 e9 59 ff 00 10 b4 ab 7d 47 e0 c6 bf 69 32 e1 64 f0 f5 c8 6c 0e 9b 57 22 b8 1f d8 f7 c6 5a 8e 87 fb 3e e9 69 74 ab 10 69 a5 78 10 9e 16 12 77 2f e8 6b cb 50 aa ab 5d 6d fa 9c 3f 57 86 23 2a 95 68 fc 51 9a 5e a9 af d1 a3 d0 35 3d 63 c5 be 0c d7 e0 d3 bc 62 f6 d2 69 d7 8e 52 d7 55 82 d4 84 8d b8 c2 cb cf c8 4f 63 d0 d6 f5 ce 97 e2 07 90 35 85 8d 9b c6 57 ef 34 a4 67 f2 ae 33 c6 3f 16 34 2d 4b 4e 9f 41 f1 0c d1 bd b5 dc 0d 0c 8b b8 1c 6e 18 0c 3d 31 5c 2f c2 bf 8f 33 c9 e0 7b 4b 3d 6f 55 56 b9 b1 69 6d 1d cc 84 6f 11 48 c8 ad cf 5c a8 07 35 bd 25 8d 8c de ed 74 f2 30 58 15 88 a2 a6 a0 94 96 8f cf cf fc cf 86 7f 6e cf 89 7f b3 7f ed 01 f0 d3 46 f1 dd ee 85 06 83 f1 21 ec 5c e9 f2 69 56 c2 4b 9b 8b 88
                                                                                                                                                                                                                                    Data Ascii: -uxo4BIi9;Y}Gi2dlW"Z>itixw/kP]m?W#*hQ^5=cbiRUOc5W4g3?4-KNAn=1\/3{K=oUVimoH\5%t0XnF!\iVK
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: a2 e3 c3 a7 5a 3f 67 96 c7 51 0a 44 7f 7b 1b 94 9e 08 1d 41 35 f9 cf e1 a9 ef fe 1a fc 5a d7 fe 0d 7c 65 f0 e5 c4 5a d5 91 66 86 0b 8b 97 5b 66 54 c0 91 57 6f fa cc b2 86 1f de 52 a6 bf a0 32 5c c6 ae 22 8f 25 78 b8 d4 85 af 7d 1b ec d7 f5 b9 f8 65 18 42 51 e4 dd 3d bf c9 fa 7e 47 ca bf 1d 35 b9 3e 06 7c 66 be f0 ac b0 e9 da ae 81 af e6 e0 e8 9a 80 49 20 b9 5e 43 6c e4 f9 53 0f e1 91 7e 61 9e fc d7 6b fb 3f fc 48 d6 7e 19 c3 73 e3 0f 81 d7 77 1e 25 f0 62 73 ae f8 36 f2 6f f4 fd 39 70 37 b1 4f e3 03 a0 99 06 38 e4 71 5e b3 fb 60 7e ce 3f 0a 7f 6b 6f 87 b0 cd e1 c9 2c 34 af 10 d8 48 1b 42 d4 6c c2 43 e5 4c 01 cc 24 0c 64 1e 33 d4 91 cd 7c 43 e1 6b ef 88 bf 06 7c 7f 1f 86 bc 58 b7 9a 07 88 b4 db 9d b1 dd 61 a2 f3 40 fe 25 24 e1 d5 b2 7a e4 11 5f d1 9c 29 9a
                                                                                                                                                                                                                                    Data Ascii: Z?gQD{A5Z|eZf[fTWoR2\"%x}eBQ=~G5>|fI ^ClS~ak?H~sw%bs6o9p7O8q^`~?ko,4HBlCL$d3|Ck|Xa@%$z_)
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: e0 ce 11 9c f0 95 d4 27 2f 76 2a 2b 66 ed 76 be fd ed e7 76 7e f3 e1 0f 0d 65 b9 f5 69 d7 c6 26 e3 0d 7d 7b 5d f6 d8 da f8 b3 fb 58 f8 cf c6 9a 9c b0 5b dc c8 50 4a 40 0c 48 03 9e c3 d2 b0 25 f1 66 99 e1 0f 03 b7 8a be 24 78 87 ec 71 5e 4a a1 9e 46 3b 98 13 c2 28 ee 4d 79 17 c5 8f da 67 f6 7e f8 23 ae 4b 67 e2 3f 12 0d 5a f6 d6 e3 1a 9d ae 97 22 ba d9 c6 a7 2f bd ba 64 0e 83 d4 d7 c7 1f b5 0f ed bf e2 cf da f7 e2 08 d4 bc 07 a7 5d 69 3e 05 d1 60 7b 7f 0c 59 bb 14 92 f5 89 c3 5d cc 01 1c f1 b4 2f 41 8f 7a fe 11 e1 8f 0d 38 97 8f 33 18 b8 d2 9a 84 fd e9 d6 9d ef 2f 46 f5 6d bf 95 b5 3f a7 f3 6c cb 86 78 5f 05 4e 9c 62 a1 0e aa 36 e6 76 d9 25 ba d7 ab 56 fc 0f a9 7e 29 7e de ba 16 9b 7d 2e 89 f0 e6 d2 24 2a a4 45 33 10 65 71 9c 67 d1 47 e7 da bc 8e 5f 8c 9e
                                                                                                                                                                                                                                    Data Ascii: '/v*+fvv~ei&}{]X[PJ@H%f$xq^JF;(Myg~#Kg?Z"/d]i>`{Y]/Az83/Fm?lx_Nb6v%V~)~}.$*E3eqgG_
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: 4f 6c 12 f6 ee fd e3 29 75 aa b8 20 82 ec 77 05 6c 70 1c f4 cf 1e 45 f1 af c1 7e 35 8f 52 9b e3 47 8f ae 6f 75 1f 0d e9 d0 c5 0f 8b 35 d9 66 33 dd dc 5e 36 e9 f6 65 c9 79 70 81 49 e7 00 62 bd 3f f6 a0 d2 7c 5d fb 53 fe de d6 7e 1b d2 da de 34 b2 d4 0d bc 7f d8 ff 00 bc b7 d1 2c 23 6d d3 4c 5b 8d cd 96 00 9f e2 62 40 e8 2b df bf 6d 7f 83 fa 6a 7e cc 13 78 07 4a f0 2e a5 a7 68 ba 1d e4 b3 ad ce a1 6a 63 b8 bf 85 6d 23 5f b6 36 71 b9 58 bb 73 8e 00 1d 31 5f a9 af ac d6 9c 60 92 4a da 6d eb ab d2 fa f6 f3 3e 41 2c 26 5f 4e 32 93 bc e4 f5 f9 9f 9c ff 00 11 fe 1c fc 47 fd ac 27 97 4d f8 17 61 2c 1e 12 b6 80 49 e2 8f 1c cd 01 5b 0b 0b 60 be 60 85 1c 0f 9e 62 a4 1d 8b 93 9e 0e 31 55 fe 0a 7c 3e f0 ff 00 8f af ac 74 ef 84 7f 07 6f 35 8d 2e c1 96 ca c7 51 f1 2d c8
                                                                                                                                                                                                                                    Data Ascii: Ol)u wlpE~5RGou5f3^6eypIb?|]S~4,#mL[b@+mj~xJ.hjcm#_6qXs1_`Jm>A,&_N2G'Ma,I[``b1U|>to5.Q-
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: e7 8a fa 4c eb 87 2b e3 e9 a5 86 c4 da 9a f8 a3 aa bd bb 33 e1 72 7e 34 86 5d 88 9c eb 50 55 2a fd 96 f6 5d fd 6f 7f 95 8f a9 7f 65 0f 8c ba bf 81 fe 10 c9 e0 cd 03 c5 0f e1 cd 33 4f 9a 4b 6d 33 4d d3 89 8a 38 80 3c c9 94 c1 c9 6c 8e bd 3a f5 aa df b5 3f 8b fc 75 ae fc 28 8f e2 0d f7 c5 af ed 13 73 a9 08 cc cd 6d 12 79 11 22 12 58 81 18 77 23 24 6e 39 e0 f7 af 96 bc 3b fb 45 a4 7f 09 ad bc 75 6d 79 1c 1a 65 ca 93 38 0c 33 6f 72 91 83 34 6c 00 ea 0f 35 d4 fc 46 f1 0f 8d bc 03 0e 9b f0 93 f6 9a f0 64 be 1d be d5 34 b4 d5 fc 37 75 7c ec a6 f6 ce 55 21 44 6c 3e 47 05 4f 2a 7a 74 35 f7 14 eb 50 86 5f 18 28 ab 24 b5 b2 7a 6d b9 f0 d5 a1 2a d9 ab ab 39 5b 9d bb 2d 8f b9 fc 15 fb 2c 7c 69 fd 8f 7f 66 ad 2f e3 9f 88 ad 20 d4 22 bf d4 2d 62 d4 26 83 f7 a9 f6 7b c8
                                                                                                                                                                                                                                    Data Ascii: L+3r~4]PU*]oe3OKm3M8<l:?u(smy"Xw#$n9;Eumye83or4l5Fd47u|U!Dl>GO*zt5P_($zm*9[-,|if/ "-b&{
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: b5 ab 73 61 f5 f9 fe 4b fe 1c f9 13 5b f0 b0 f8 23 fb 55 cf f0 97 e1 ff 00 89 35 79 3c 2f a8 33 d9 5c 69 77 b7 2d 2a 59 ca a1 99 55 58 93 b8 0d bc 7b 67 39 af a4 bf e0 9c 3f 1e b5 7f d9 1b c6 df 1a 7e 2b 68 9b 21 d5 35 5f 86 0f e1 8d 1a e8 26 d9 6d e7 96 e7 79 95 1f f8 4a af 3d 47 41 5f 38 fc 32 b6 f1 6f c5 ff 00 8f fa 1b e8 ba 73 ea ba df 88 3c 40 16 08 6d db 3e 63 b0 66 32 73 c8 55 5d cc 4f 60 0d 7d 05 f0 af e0 a6 bd e3 ef 8b 23 e0 37 85 ae 15 ee 75 4d 52 45 d5 b5 20 9f 25 ac 49 91 24 a7 fd 85 c6 33 c7 5e 2b ab 07 95 51 c5 37 1a 8a f4 ef cd 67 b2 5f e4 7a 35 eb 46 34 bb 3f cc f7 af f8 27 ee a5 a9 7c 02 f8 5d e2 ff 00 da 72 1b 38 25 d6 75 88 1b 43 f0 c4 da 8c 3c 73 87 9a 70 71 f3 82 dd 7f dd af 95 ff 00 6c 7d 5f 4c f1 6d 9d d6 9f ac 5b 5a de b5 ec af 35
                                                                                                                                                                                                                                    Data Ascii: saK[#U5y</3\iw-*YUX{g9?~+h!5_&myJ=GA_82os<@m>cf2sU]O`}#7uMRE %I$3^+Q7g_z5F4?'|]r8%uC<spql}_Lm[Z5
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC4096INData Raw: ef 60 b2 4b fc 72 1f ef 13 9e 49 ec 2b e5 4f 8c 3f 14 b5 6d 5e c2 f2 c1 35 40 e2 6b 9d ab 14 60 e4 83 9e 31 d4 92 7f 98 ab fa ef 8d fc 53 e1 1d 12 fe 4f 15 4f 12 f9 ce e6 0b f8 25 2f 14 aa 49 c1 0c 3e 9d 31 c5 54 fd 92 7c 13 6d e3 af 1d 45 f1 1f c6 de 1c 9b 53 d0 6d 2f 56 5f 22 e3 7a 25 d3 70 14 67 18 0a 33 9c fb 57 e9 b3 8c 63 45 42 0b 57 a9 e3 2a b6 93 ab 2d 12 3d 8b f6 3d f8 6f a3 7c 1f d0 bf b5 2f a5 82 5f 10 78 89 15 ee 9e 59 06 eb 6b 70 32 b0 28 ed cf 24 fa d7 51 f1 4b c7 33 5e 78 f1 ae 62 b9 11 3d a4 42 35 64 94 e1 4f 1e bd c8 ed 5f 68 78 43 f6 6c f8 24 d6 50 6a b7 5e 09 5b b9 6e a2 56 9b ec 08 76 22 91 92 17 1d 46 0e 33 ed 5a 1e 3f ff 00 82 7b 7c 07 80 3e bf 27 c3 fb bb 75 ba b3 33 41 a9 5a bb 02 38 cf cc ad c6 46 79 18 ed 5f 9a e6 19 a6 5b 47 11
                                                                                                                                                                                                                                    Data Ascii: `KrI+O?m^5@k`1SOO%/I>1T|mESm/V_"z%pg3WcEBW*-==o|/_xYkp2($QK3^xb=B5dO_hxCl$Pj^[nVv"F3Z?{|>'u3AZ8Fy_[G


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    42192.168.2.949774172.217.16.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC438OUTGET /-4hQwrsUFwwg/WkyFCMEk9zI/AAAAAAAABh8/fRVdNMJQ7iwkRzmprNXUEpEzaQwHs5WDgCPcBGAYYCw/s200/moonton.png HTTP/1.1
                                                                                                                                                                                                                                    Host: 2.bp.blogspot.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="moonton.png"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 27990
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 09:32:14 GMT
                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 09:32:14 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    Age: 10041
                                                                                                                                                                                                                                    ETag: "v61f"
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec bd 79 9c 24 47 79 e7 fd 7d 22 32 ab fa 9c fb d4 cc 48 a3 d1 e8 40 37 ba 2c 24 21 c4 25 04 98 cb 1c 5e 63 cc ae cd 2e e0 65 8d 8f f5 1e 36 b6 31 6b bf 5e 7b bd 5e 7b b1 17 6c 6c d6 eb 5d 83 6d 6c 0c 02 81 41 18 c4 0d 12 12 ba d1 ad 99 91 34 f7 d9 dd d3 dd 55 95 19
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATxy$Gy}"2H@7,$!%^c.e61k^{^{ll]mlA4U
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 2f 32 f4 ed d8 b1 9b cc 1c 28 38 91 67 8b 0e 3a 8f cd 34 b2 6f 85 60 ee c4 61 62 19 f8 63 26 4e 45 92 0c 71 01 44 05 31 c4 27 a6 e1 16 4c 6b 46 7a 8e 78 7f 01 34 0c 09 62 41 bc 58 9e 40 9e 60 e6 cc 58 13 d5 05 0a 26 98 68 3c 9c 00 21 1d 52 bf ec c3 2e ed bf 59 ce fb dd af 9e b8 19 38 f1 f8 a1 25 90 fc e9 ff 73 b6 0c df f7 8b 84 c3 af 14 ec f4 a8 51 0a 88 a4 40 de dc 9d a7 c7 6c 94 d3 fa 9b b4 7c 5b ec d8 c5 8e 5e ec f7 f1 04 28 ce 06 01 10 05 91 9a b9 de 21 90 27 b1 ea e7 48 56 0e a9 a4 c3 92 f4 3e e0 7a d7 3d 9e 25 e7 36 92 b5 e7 d5 8d 65 36 0c d6 0b e6 40 2a 22 5a f6 d7 30 93 14 68 80 54 40 74 fc 31 6f f9 91 1e 3f fc 40 c5 ea 07 9e 97 05 5d 97 84 e1 95 12 86 d6 20 ee 8d 68 6d b9 59 56 15 cd 06 c0 83 18 2a 7d 0f 90 6c f8 13 dd f2 ca 8f 56 06 af 19 99 f3
                                                                                                                                                                                                                                    Data Ascii: /2(8g:4o`abc&NEqD1'LkFzx4bAX@`X&h<!R.Y8%sQ@l|[^(!'HV>z=%6e6@*"Z0hT@t1o?@] hmYV*}lV
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: bb fb 8f 4d e4 52 33 87 d0 40 a4 8b 03 6e 91 08 c4 30 d4 2c b8 ea da 77 ba e7 fc d1 5f 2c 4e ab a7 f0 fd 8e 93 82 40 1a 3b fe cb a5 c9 f0 93 77 62 c1 97 41 4b d6 fc 7f 89 72 a8 5d 86 ba da a4 7b 4b 21 bc e5 fb 18 ca 21 c5 c9 a1 75 ab 6e 7a 97 3f ff f7 3f bc 90 67 39 85 1f 2c 9c 70 02 d1 47 de 73 13 f5 1d 9f 32 4b 52 08 38 f1 34 17 fa 42 4e 87 6e 84 76 a3 c8 52 a8 aa fd db de 9c 9c f3 3b 7f b7 80 1e 4f e1 07 10 27 54 8b 95 3f f6 7b 57 50 df 79 8b 59 92 22 65 a2 84 67 cf 9f cd 44 30 21 a7 ba f5 6d a7 88 e3 14 a6 c3 09 3b 41 f2 c7 7e f5 26 37 f6 cc 3f 81 16 99 3e da 0c 13 d3 60 fa 4c 21 5d 9d 14 ad ad 98 a1 02 0e c1 08 84 9e cd 3f 59 39 ef f7 3f 3a c7 e1 2f 39 cc ee 90 8f df 7b 7e df 23 87 e4 b9 c3 21 5d 37 54 b3 d5 21 c8 a0 21 af 6e 98 f4 9a 88 13 8b 61 5a
                                                                                                                                                                                                                                    Data Ascii: MR3@n0,w_,N@;wbAKr]{K!!unz??g9,pGs2KR84BNnvR;O'T?{WPyY"egD0!m;A~&7?>`L!]?Y9?:/9{~#!]7T!!naZ
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 94 bb eb 5d 37 e7 bf 61 f6 27 df ff 22 57 0b 16 fd 61 1a 3b 3e 78 49 32 fc f5 7b 30 17 2d b9 d3 1a b4 80 a6 71 70 52 06 92 2e d0 39 bc d6 28 d9 39 4c a0 67 e3 bb dc f9 7f f0 81 39 35 3e 0b fe eb 97 46 5f fc ad 03 d5 0f 64 c6 39 09 d1 6e 2d 58 67 b5 f5 22 a1 dc ff 27 d2 54 48 f1 b8 1a 5d f6 4d 08 06 21 18 86 22 22 78 e7 48 24 c7 b9 a8 3d 54 8d 26 d9 4c 05 0b 51 b6 70 22 78 27 78 17 dd 52 cc 5a 2b f6 b6 1a 28 a7 42 cc 08 e2 70 16 6d 8a 99 c0 a0 93 af be f1 dc da 9b df 74 e9 c0 ee a5 9c 8f 67 0b 8b 4a 20 c3 66 95 81 fb ff cd d7 45 c7 af 5c 6c da eb 2a e6 dc a2 a5 5c cc 61 2e bd c5 5d fa 7f 5e b5 98 63 f8 b9 9b 47 7f e1 89 f1 ca 1f 4a 59 c3 f0 59 d5 3a 58 b4 ad 9b 20 e2 a2 51 4f 95 2c 8f 8b 7e 4d 5f 60 dd 0a 61 f5 72 cf 40 35 30 d8 ef e8 a9 46 b2 75 1e c4 1b
                                                                                                                                                                                                                                    Data Ascii: ]7a'"Wa;>xI2{0-qpR.9(9Lg95>F_d9n-Xg"'TH]M!""xH$=T&LQp"x'xRZ+(BpmtgJ fE\l*\a.]^cGJYY:X QO,~M_`ar@50Fu
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 3e 85 51 cb 78 fe 76 78 ee b9 09 b9 46 f5 aa 6b 11 08 ca b3 d4 39 e3 91 1d 0d be f6 80 d0 df 27 ac ee 71 a4 d5 40 b5 e2 a8 26 d1 e0 67 2a 34 32 a5 96 c1 58 5d 18 6f c0 48 03 ea b9 a1 91 07 c6 3b f0 52 9c c5 32 69 40 4b 04 31 08 12 40 e1 8c 01 7e fd 03 af a9 fc f6 d2 f6 b8 70 cc 7b 4a f2 87 7f eb 2d 52 bb ef ff b9 90 c6 98 81 e6 2f 0b 39 21 a4 2d d2 b0 35 e8 b0 7d 43 9f 88 06 2d c3 53 a9 6c bb 5e 2e fc 9d af cd b3 63 de f7 85 e3 37 dc 71 a8 e7 36 47 b9 6b cf 76 b8 1a 10 c8 d5 91 98 f2 63 2f f0 7c f5 6e 63 ff 88 c3 77 71 2e c7 10 ae a8 9e cd 73 c7 cb 2e 85 b3 b6 08 79 98 de 7b 4d 45 71 ea c8 55 39 70 c4 58 b1 d2 d1 9f 1a a9 73 cd 79 6a b5 b6 37 a5 ed 42 a5 db 08 c6 78 5d 18 1f 57 0e 1f 83 83 23 81 03 c3 8e c3 a3 8a 86 84 34 55 9c 38 9c 94 e1 c9 4b 4b 2d 6a
                                                                                                                                                                                                                                    Data Ascii: >QxvxFk9'q@&g*42X]oH;R2i@K1@~p{J-R/9!-5}C-Sl^.c7q6Gkvc/|ncwq.s.y{MEqU9pXsyj7Bx]W#4U8KK-j
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 22 89 bb dd d8 2f 16 68 e3 30 8b a1 b5 29 46 92 c0 dd 8f c0 37 1e 55 52 e7 67 0e 1a ed b6 7d c0 05 25 f3 8e 0b 97 e5 2f ff fd 57 56 4f 1a d5 6f d7 27 48 d8 f5 c7 e7 da 91 6f bd c6 95 9a 1e 02 86 6b 98 54 9e 40 7a ef a4 77 f9 1e f3 bd 7f af 03 db 0f e6 1b 7e f4 58 af 2c 1f 5e c2 71 2f 08 b7 ec 08 6f 57 f3 a7 77 e3 c0 d7 8a 7a a6 5c 77 51 29 6f 08 0f ed 0a 24 52 fa 52 cd bc 52 82 c2 c6 41 e5 82 6d 9e 5a 16 cf c9 d9 16 ed 74 8c 6c 69 10 97 e2 2f 22 60 da e2 dc 53 c4 82 94 85 88 20 ba b2 1b 82 86 d9 9d 80 a6 43 e4 16 84 5c 20 cf e1 e2 73 60 f5 2a c7 ad df 09 34 d4 93 ba 85 fa 46 28 ea 21 31 e5 c9 11 f9 e3 4f 3c da b8 fa 75 e7 54 4e 8a 3a f5 5d 13 88 1d bd ef 2d 8e e0 48 07 47 cc 57 3f 65 36 f0 65 7a 06 be 22 db de b1 cb c9 ba c6 52 0e 72 31 71 db 8e fa ea ff
                                                                                                                                                                                                                                    Data Ascii: "/h0)F7URg}%/WVOo'HokT@zw~X,^q/oWwz\wQ)o$RRRAmZtli/"`S C\ s`*4F(!1O<uTN:]-HGW?e6ez"Rr1q
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 0c db 63 d5 c1 dd 77 f5 5a 36 da 2b f9 d0 65 c6 e1 0b b0 ac 42 a8 f5 a2 8d e5 a2 c9 69 06 2f c0 32 c3 82 e7 de 9f 71 4a 40 30 41 b5 d0 ec 0b 60 3d f8 f5 bf 02 fc f7 6e fb 7e ef ad f5 cb bf 7b d8 bd 98 a2 00 e6 6c 91 75 b1 7c 99 52 17 38 6b 9d 30 50 85 ac e1 c1 1b b5 0c f6 0f e7 78 9f ce dc 00 8e bc 01 db b7 f8 c2 2e 11 f7 76 35 47 4f aa 1c 3a aa dc 7c bb 30 1e 84 be 0a 4c 1c 2f 13 63 33 09 64 a6 84 ba e3 fc 4d c6 95 17 c2 8a 1e a3 9e 27 64 39 5d 87 f4 1a 31 cb e2 53 cf e4 ec 3c 68 98 0a 66 b1 16 4e 92 40 35 c9 59 36 e8 58 d1 2f ac 58 9e 50 ad c4 a4 3d 21 2f 3d 20 66 ed 82 d2 4f 39 51 e3 fa 4b 2b fc ef 5b 95 c1 aa 15 c5 82 e6 8e c2 98 cf 9e 5a fa 0b 66 f6 01 11 59 92 64 0f 36 7e 5f 0a cb 54 7a b7 4e 5b 72 6e d1 09 64 e8 c8 77 96 0f 36 1e 5a c9 c8 d3 5b 24
                                                                                                                                                                                                                                    Data Ascii: cwZ6+eBi/2qJ@0A`=n~{lu|R8k0Px.v5GO:|0L/c3dM'd9]1S<hfN@5Y6X/XP=!/= fO9QK+[ZfYd6~_TzN[rndw6Z[$
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 3f 31 2b 34 4f 69 62 f4 57 94 55 83 8e 4d 2b 61 d3 3a c7 8a 7e a3 52 15 08 f1 d9 ea 0a 67 6c 54 de 78 bd e7 b3 df 56 32 2b a3 16 1d ea 42 b4 be ab 30 90 c2 70 de c3 df de 96 f3 ea 2b 8c 6d 5b 84 2c d0 0c 79 88 01 50 13 3e 55 a5 8c 74 fd f9 09 9f bc 53 19 48 62 da a2 b9 a4 1e 8a 4a 88 f8 de 8f 8d d5 7f 9a 25 22 10 5f 3f a2 f8 55 1b e8 96 40 de 6d e6 ec ee 9f ba da ac 0c d2 2c 67 a1 c9 78 46 31 ba 2d 59 40 f1 fb 22 12 44 1b a4 ec 57 1a d5 fe 1b ba ca f1 7a ef 43 07 fa 7e ed be f4 92 b9 76 a5 06 3d 5e 59 36 90 32 11 1f 14 17 5e 16 66 56 7b 96 d7 56 bc d2 df e3 51 07 63 23 ca b7 1f f7 0c 54 68 6a b8 da af 8e ac d0 68 4d b9 e9 5a a3 af 57 68 58 c0 3b 47 10 c3 19 b1 d6 87 87 83 c7 84 7b 1e 37 9e 3e 18 18 cb 1c 8a e2 25 c1 79 25 ad 28 95 66 a4 67 ec a7 91 3b f6
                                                                                                                                                                                                                                    Data Ascii: ?1+4OibWUM+a:~RglTxV2+B0p+m[,yP>UtSHbJ%"_?U@m,gxF1-Y@"DWzC~v=^Y62^fV{VQc#ThjhMZWhX;G{7>%y%(fg;
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 55 c9 a6 3c 7d 76 e8 5b ab 4d b3 24 0e 6a ee 47 62 57 28 95 2c 36 f1 cf d9 3e 40 61 8b 74 5d cd ec 87 be 2b 6b b2 60 a7 c9 2c 8b b9 1d f1 5a 87 91 26 31 3f ed 44 ec 5f 8c ff 4e fd 84 65 bd 33 1c 3e 51 76 ec 31 12 27 d0 e4 a3 a7 de 14 02 6c 58 ee a8 26 d1 de 92 78 78 f0 51 e1 ce bd 8e be 24 4e 94 94 49 32 ba 82 20 c4 32 6a 3e f5 7c fd 61 c7 27 be 96 91 67 31 4c f6 5f bc 10 2e da 98 33 9e 09 b8 40 69 b9 12 71 f4 f9 84 7f fa 8e 32 3a 16 63 e6 2f 3c c7 68 68 8b 35 7e f2 6c 19 45 35 5d cf d7 ee 53 3c 8a ba f6 00 75 35 c3 44 e8 4b 60 cb 8a 18 d4 25 62 13 e9 52 bb 44 c9 e5 ef 3e 92 ad 99 d3 8d 5d 22 ed 3f 6b 0c 1a 9b 27 7f 3f 65 d6 5d 3d 5f 2b e4 8b 5e 6d a5 8d 7d 7a 16 6a 0c 1d 1f 73 1b 4c 18 34 e7 e6 20 d8 c7 85 ef c5 48 53 89 01 47 2d 6f 5b 80 a4 4c c5 39 c3
                                                                                                                                                                                                                                    Data Ascii: U<}v[M$jGbW(,6>@at]+k`,Z&1?D_Ne3>Qv1'lX&xxQ$NI2 2j>|a'g1L_.3@iq2:c/<hh5~lE5]S<u5DK`%bRD>]"?k'?e]=_+^m}zjsL4 HSG-o[L9
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC1390INData Raw: 5b 3f 13 a5 0e 44 f2 58 f7 7b b6 87 2c 31 af 75 16 1d 42 d4 a0 9e 07 26 6b 68 d5 e2 09 52 71 32 3f 59 6b 6a 4f 60 30 5e 37 0e 0f 5b 24 90 79 b2 94 b3 a1 cc d7 1b 54 a8 d5 34 0a d2 02 16 3c 1b 57 43 50 6b bf 5a a0 c7 09 3b 0f e6 b1 6a 6f 31 ea 8e f3 2a 31 2c cb 39 e3 d0 50 51 39 52 42 bb 58 69 50 a9 40 35 a5 a3 6d 65 b6 67 30 33 8e 8c 32 43 42 80 85 40 03 c6 15 fa c4 9f 36 7d b2 da 4f 90 70 3c 95 62 91 76 34 d6 75 42 db 45 9d ee ea f0 7d 47 0b 61 ab 9a 37 26 5c 30 cb ab 6a 36 7b 24 e4 9c 5f 40 34 b0 45 07 45 47 23 f8 09 9e ab d9 a4 d1 53 85 0d cb 3d f9 02 8d 39 b1 c4 4a 0c 5a da 77 54 a9 e7 ca ec d1 f2 f3 ec 0b 4a 8e ae b0 41 b8 42 a4 8c 9a a9 65 7d 93 85 ef 68 8e 15 07 c7 46 8d a7 f6 c7 f0 5b ca 90 e8 8e 10 bc c0 81 61 c3 b4 ac fc d1 3a 90 a8 ca 5e 91 fa
                                                                                                                                                                                                                                    Data Ascii: [?DX{,1uB&khRq2?YkjO`0^7[$yT4<WCPkZ;jo1*1,9PQ9RBXiP@5meg032CB@6}Op<bv4uBE}Ga7&\0j6{$_@4EEG#S=9JZwTJABe}hF[a:^


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    43192.168.2.94976451.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC649OUTGET /static/img/boxOn.png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Tue, 09 Nov 2021 19:53:06 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 219504
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 e7 08 06 00 00 00 e7 ea f0 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 4f 6f 23 57 ba e7 f9 ef 73 22 48 8a 52 2a 9d 4a a7 ed 72 b5 ef 94 71 81 2a a0 cb e8 06 1a 5e cc 66 1a 70 6f 07 bd f5 ec 7b d3 2f 61 b6 be 7e 03 b3 9c 37 e1 65 bf 01 2f 6a 6b 14 66 00 f7 05 fa 5e dc a9 db e5 ae ea aa f4 75 a6 ad 94 48 46 9c 73 9e 59 9c 08 32 48 51 ff 52 54 5a 52 fe 3e b6 92 12 19 ff 45 91 11 3f 3e e7 1c 10 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRsRGBsBIT|d IDATxOo#Ws"HR*Jrq*^fpo{/a~7e/jkf^uHFsY2HQRTZR>E?>
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC14994INData Raw: 98 cd ce 4e d7 34 18 bf 86 38 c3 ea ef ca ba c6 e3 f3 77 e2 57 cd 6a 19 ff 70 c9 b4 af 3b fd 2c 62 d3 7a 7d ba 7f 00 ae b3 9d bd e9 20 44 bc c8 7f 1b f4 7f b8 ed 98 5f d6 37 a0 fa 00 7c 3d 0a 00 45 44 44 44 44 44 44 e4 3e d9 69 f8 f7 1c 6c 38 20 c7 e7 dd ed 57 83 79 9e 7f 56 f2 93 ab 0c cc f1 bb ae 99 2f bf 5e bf 3f 6e 09 05 eb 0b aa fa 3e ea a6 5f 2c b0 c9 04 ff ee 92 0a c0 8f 66 58 3f 2d c0 45 d3 f7 d3 f2 47 98 d4 38 1f af 1e fb c3 60 ba fe ee 0b d7 fd 0f ab 80 f0 7f bb 64 1b 01 7e f9 0d fe 35 d0 1f f3 cf 07 8f 7d 45 1f 0a 7e c9 79 fd 03 2a 00 7c 3d 0a 00 45 44 44 44 44 44 44 e4 3e b8 f1 a0 1f c3 f0 ef 13 de 33 f8 ac f4 4b f7 19 f0 35 fd 00 bc 4b cb c7 b8 38 fc eb 9b d6 f6 7d fc c5 8f ca b4 1f 2e d6 e7 f9 63 77 fb 37 57 dc de a6 ab ea bb 4a 05 5e d3 60
                                                                                                                                                                                                                                    Data Ascii: N48wWjp;,bz} D_7|=EDDDDDD>il8 WyV/^?n>_,fX?-EG8`d~5}E~y*|=EDDDDDD>3K5K8}.cw7WJ^`
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 67 10 1e 6e 1a 34 13 de c9 05 ef f0 cc 88 ee 84 66 d8 bf df 26 03 aa f2 65 74 9f b4 d6 ab e6 be 7d 93 df 33 cd 7b 77 b1 ad fd 26 0c 4f f6 36 6e 97 fd fc 75 fb b5 39 82 d9 32 fc bb 5f e7 02 37 b2 79 21 d0 1f a3 bb 18 a6 fd 2c 5e e7 b9 b0 25 50 db 5c 9c 6d b9 6f ed 81 2b 06 80 ab f5 ad 4e 64 97 41 5f b7 21 7d 15 5d 2e 63 e4 75 81 5d ea 9a e6 76 f3 6c 59 df da 58 ba 83 b0 c2 43 ff d2 b0 6a 08 3c ac ec eb 07 00 e9 e3 bf 6d 2f 76 7d f8 37 0c 28 87 fb b3 0c 4e b7 5c a9 96 d7 8d bb f7 0c 1d 56 d8 55 04 cc 06 0d 80 bb 1d ca f4 87 ca 4b b7 03 ac 9a fe 5e 6b e4 df ee 17 76 de c0 1f db b6 2e 74 ff d5 5e 95 f0 cf 57 15 80 a5 01 70 b8 d6 df fd 45 e1 b6 5d f6 3c de 41 78 37 5c ff d6 e7 d1 0e d7 75 9b ee 73 20 f3 50 6c ab 6a bc f9 42 79 23 cf bb eb 6c eb 70 93 d6 fa 59
                                                                                                                                                                                                                                    Data Ascii: gn4f&et}3{w&O6nu92_7y!,^%P\mo+NdA_!}].cu]vlYXCj<m/v}7(N\VUK^kv.t^WpE]<Ax7\us PljBy#lpY
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 8a 49 ed 60 4b 47 9a 5f c5 e2 af 2a 99 6a 66 3c 55 93 05 a0 5a f8 57 ac 6e c6 6e 36 b9 f4 3a 53 ea 7c 60 3d 0e d5 c7 23 d3 69 9d cb 0c 61 fd b2 db 48 75 6b 15 b4 64 01 5e 5e f5 8e 22 33 b7 d7 b1 b6 4b df a6 89 2f 8e 97 14 3b 4f d1 e2 83 2e a3 ad e6 98 5c 44 32 f0 94 7c ae c7 d8 3b 8b b9 1b 44 0f b6 c3 3c 93 ae ce db 7f f1 08 cb b7 05 e8 79 4b 39 8f 25 f3 fa 2f 95 3d 5d b6 7b 3e 6d 50 f1 e9 be ed 27 13 03 b0 fe fa c8 38 a7 3c 27 4f 28 e6 98 ab af 3e 47 78 1c b0 77 ba ec b9 4a 74 5c 66 e3 fd a5 30 00 31 5f fb a3 e5 5f 44 6b ec bf bb 1e d3 fc 3a 2a 56 2f a2 2e 59 fe e1 46 8b 3f 13 03 d0 cb f8 bc 1a 9f 5b 67 29 72 b0 3d 0c 80 28 fd d2 43 0d 42 7f a9 f2 2d 5a 1d 3d 15 1f 3e a4 53 dd 26 13 cb a6 b2 bf 99 fe 66 7f b7 65 56 b8 36 03 80 3b 65 b0 dc 81 95 d8 7b f3
                                                                                                                                                                                                                                    Data Ascii: I`KG_*jf<UZWnn6:S|`=#iaHukd^^"3K/;O.\D2|;D<yK9%/=]{>mP'8<'O(>GxwJt\f01__Dk:*V/.YF?[g)r=(CB-Z=>S&feV6;e{
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 7a f8 bf 3a 57 0f f5 f4 7a 5f 11 d2 b9 31 8a c0 e8 93 b5 50 60 5a dc 7c 99 ad f0 a3 e5 fe 14 18 a7 05 0a 7d 33 54 ab f9 b7 5f f3 0a 58 9c 25 61 6d 2a e2 17 41 97 ce 7e 7a a8 df d5 44 64 aa c1 89 40 c5 47 29 40 90 85 83 09 cd 67 07 d4 f8 55 aa d5 f0 7a a8 e9 5e 01 c3 e2 55 92 bb 67 8e 05 32 18 81 da a0 1f 01 7c 9c d6 df 43 4d 35 d0 e3 09 79 9c e9 4c 5f 2b cd d7 85 e7 04 ff 2c af 63 f3 3c b4 55 aa 01 2c 24 50 8a 28 26 27 87 30 1d 5b 62 fd 75 05 cc 16 d3 af ef 73 33 e2 c7 ec 49 15 fe 63 28 24 fb e1 ab 08 21 73 9b be 6a 25 7a ee a9 c6 f1 b5 83 58 df 16 26 e3 39 8c 57 d2 92 91 65 27 ea cb 7d e2 2a a6 eb 63 60 59 27 10 b0 d4 64 91 f8 21 9c 6b 6e 52 9a ee a9 bc df a1 fb e7 e7 c9 2b 5b cc 5a 75 b1 52 c5 45 be f3 76 f8 29 61 16 38 66 86 2a a8 73 84 b3 77 18 d6 0c
                                                                                                                                                                                                                                    Data Ascii: z:Wz_1P`Z|}3T_X%am*A~zDd@G)@gUz^Ug2|CM5yL_+,c<U,$P(&'0[bus3Ic($!sj%zX&9We'}*c`Y'd!knR+[ZuREv)a8f*sw
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 6c 94 5f 7b ed 9c 72 9b cf f9 80 79 6d e0 9f 1e 18 94 81 ce c1 25 df 10 5e b5 ed f2 a1 a3 1a 7f 8d d6 1f d7 03 e9 54 60 82 53 a4 7d c4 39 42 b4 05 f1 0a 36 5b 6d 05 9a 7b 88 ea cf f6 be e6 30 3d a3 1f fa 26 ac 69 ca d5 9f e4 22 c6 ba 3f d4 57 d3 9d 12 00 66 9c 41 37 77 1f c4 7a 3c 1f 2d 09 44 ed 75 cb 6e 34 c6 b5 e8 8d a4 67 da 41 1a 49 16 6b 66 3d 55 24 3b ae 05 b8 7c ad 0a 31 82 e4 ad 19 46 70 a9 77 8a 11 56 0a 87 6b f2 b0 82 a7 fd 4b a5 ee 94 ef af a3 59 99 ba a5 ba 3d dd c6 72 ce 2c 3a bf 64 05 ff ea da a9 40 52 66 2d b5 6f 9a 4d a5 75 64 4f e6 9d a8 06 fa 50 2f 35 ba 27 44 49 ba 7e c9 fc 8c 13 f8 27 16 1c 58 19 e7 52 85 2a 98 ea cc 4c 63 22 65 16 27 0d c4 0c 44 4a 82 fe 06 19 e0 14 fc 43 dd c3 5e d1 d6 bf 48 33 cd bc 05 00 ae df eb cf 3e 0f 17 ba 7a
                                                                                                                                                                                                                                    Data Ascii: l_{rym%^T`S}9B6[m{0=&i"?WfA7wz<-Dun4gAIkf=U$;|1FpwVkKY=r,:d@Rf-oMudOP/5'DI~'XR*Lc"e'DJC^H3>z
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: d6 6b 5f 8b 0e 54 80 d4 82 7f 59 f7 2f eb 01 a6 b7 97 87 c8 33 3d 05 ca 73 e1 1c 7b 1b 16 d2 32 8b dd d2 58 c8 6b 50 de 3b c6 5a 82 df 37 9a 03 e6 76 d1 04 8e d1 e9 f6 5a 9e 9b bb 91 7f 96 f9 9d d6 c1 f1 33 a3 f9 6a 01 8b 88 6b 51 fa af 68 bd 8b 4d 89 f2 5f cd 80 58 bd fa 61 51 3e ec 6a 21 cb 7c 6f f2 74 d6 6e 3b 10 0c 39 d4 fd 84 85 49 ef 4a 13 cd c7 88 d6 ee cd 3f 3e 7a f7 32 d4 1d 67 cc 05 4d c7 47 6b f8 4a a3 ab 3f 6c ba 6b 9f 44 0d 40 14 f7 3d d9 ea 28 a2 50 c9 73 a7 46 23 56 29 e0 5f 35 f7 ce e0 61 1e 3a 21 2c 66 f5 bd a0 6c 45 d6 39 a0 8b ac 55 40 c0 10 d6 e8 fb b7 d2 6f be 93 c1 df c0 87 ad 68 27 a4 04 50 00 28 94 00 d8 0c 82 90 2a 11 91 b2 13 38 42 58 41 e8 02 21 5c 30 64 45 aa 8e 54 95 55 3d a9 f6 50 6c 44 b0 01 b8 07 c1 3b a5 00 6c 01 21 10 39
                                                                                                                                                                                                                                    Data Ascii: k_TY/3=s{2XkP;Z7vZ3jkQhM_XaQ>j!|otn;9IJ?>z2gMGkJ?lkD@=(PsF#V)_5a:!,flE9U@oh'P(*8BXA!\0dETU=PlD;l!9
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: b1 e6 d1 e1 95 39 ee f9 52 2e 5d b8 3e f3 3c 29 62 60 91 b8 64 4f de 2f a0 5d aa 07 25 06 9a 94 23 ab 44 b5 90 39 1a b2 0d bc 31 f1 61 6c 0a c9 45 c3 bf 32 d4 75 97 d6 92 c2 64 b1 4a 1f 6d 80 8f 7d a4 69 9d 1b 8d c4 c9 64 b1 44 b3 f7 2d d8 a8 e3 e7 4f 22 9d fc 9a d7 fe 9b 69 87 33 52 a3 c1 bd c4 0b 4c dc d2 3c 20 e5 39 84 c8 23 c7 61 13 8f 5e 5d 1a cc 5a fc 79 53 19 e0 11 61 33 63 38 ff 7f 44 53 60 33 1f 94 09 ea 1c a4 63 04 8e fe ff 06 f1 e8 75 8d 6d 78 8f 4d ff ad f4 fe bd 0f ba 81 20 ca ed 4c 60 92 a4 bb ab 60 0a 4c 0e 44 9d 10 3a a7 da 75 41 3b a5 d0 39 15 d7 89 70 27 42 04 89 53 5c 9c 0f 01 db 40 b4 0e 44 6b 80 b6 44 3c 50 08 81 21 ca 21 c6 10 52 52 15 38 75 09 71 10 04 5a c1 21 85 80 44 40 a0 0d 06 da 60 20 81 aa 80 c1 42 81 a1 7e 45 e4 83 27 3f b0
                                                                                                                                                                                                                                    Data Ascii: 9R.]><)b`dO/]%#D91alE2udJm}idD-O"i3RL< 9#a^]ZySa3c8DS`3cumxM L``LD:uA;9p'BS\@DkD<P!!RR8uqZ!D@` B~E'?
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 00 d7 9c b7 3f 94 d8 7f f4 ec 8c e7 0f 66 65 6b b7 79 de 0a fb 07 02 35 49 cd bb 81 39 9c ae 1d f5 b3 7f de 63 da 64 b2 9c 71 ba a4 d5 67 cd 4d 79 05 d9 b2 c5 66 e9 6a 1e 4b 8c 49 f2 fd 3c db 97 da ef 6e 91 f3 ee 95 e6 d7 c7 76 17 18 46 57 29 44 e5 17 b2 7f 2a 68 f5 33 38 d6 6a 0e f8 c9 a4 03 7d f7 2e ac 94 ed d9 d2 e6 ab 70 29 ed cb 50 9e cb 44 12 71 66 d6 44 8d 06 4c c9 00 61 2e 63 d6 a6 84 66 87 a0 35 2a b0 00 c5 a7 e0 68 d6 7b 8c 9a fb a2 aa c1 e9 82 55 06 05 94 30 26 c4 b4 c3 2e 7d 8d dd ee 8f dc 6d fe 6c c3 f0 01 31 0c 89 ce 18 a4 b0 60 a6 02 15 a3 aa 89 a8 92 61 65 a9 0b 4c 2b 01 56 81 a9 eb 68 2a 66 0a 88 49 60 12 ca 0e c4 16 90 0d 80 2d c9 81 40 22 34 89 e5 73 e3 40 9a 20 71 95 40 95 38 59 a2 22 92 24 6c f4 8e df 6a c4 20 09 09 3d 12 22 92 45 1b
                                                                                                                                                                                                                                    Data Ascii: ?feky5I9cdqgMyfjKI<nvFW)D*h38j}.p)PDqfDLa.cf5*h{U0&.}ml1`aeL+Vh*fI`-@"4s@ q@8Y"$lj ="E
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: d1 c2 9b 0c a7 45 52 19 13 f8 97 40 50 1f 04 e4 44 58 8f 23 ed 90 f4 ea 97 9a 0f 20 39 98 0e 9c a5 7f 24 79 49 e9 85 c9 ef 75 c7 46 fd 25 aa d1 82 80 cf ce 0f 9f 0e 20 b5 e4 f0 7d 49 28 3f 40 f2 ca 73 0e 0c ac 51 c2 9b 7d 9d 32 cf e7 c0 c4 10 98 5c 82 4a 33 2f 39 2f fa 00 88 59 98 bc 8b fb 2f 9b 3e 3f 37 00 d7 96 aa 4b 35 9a 3c 0f d8 a4 33 65 8a 5b b8 97 9c 33 4f 39 8b 9e 7d 7e 9d 68 63 9b e4 51 eb e0 0a 63 e2 b5 b1 ea b5 92 6f 99 9b ed 5c 39 56 8f b2 06 2e 44 86 7c 14 d0 02 86 94 e7 67 bc 6c ce c7 9a 3c 3d d8 53 35 f0 ca 3d bf 76 38 95 e1 d7 e6 31 cd 81 92 c6 9b 02 1f b0 0b ae 4f a4 94 0f 17 f8 40 16 ca 93 e9 39 71 19 ab 4c 9a 8d 6c 5e 9a be 24 ef e4 db 07 4e fd d5 e2 31 4b df 97 ce ca a7 d0 4c 9b af 00 44 a5 8c 22 d3 f8 be 75 65 b6 5b dd c4 37 a0 8e f9
                                                                                                                                                                                                                                    Data Ascii: ER@PDX# 9$yIuF% }I(?@sQ}2\J3/9/Y/>?7K5<3e[3O9}~hcQco\9V.D|gl<=S5=v81O@9qLl^$N1KLD"ue[7


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    44192.168.2.94976151.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC655OUTGET /image-removebg-preview.png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:36:36 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 149737
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 41 00 00 01 b1 08 06 00 00 00 65 7e 62 29 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 69 b0 65 d7 79 1d b6 ce 7c 87 37 0f dd fd 7a 40 37 ba 1b 68 a0 41 10 80 00 42 14 45 52 1c 24 52 96 2d 91 32 15 5a 52 85 8a 1c ca 89 e3 92 7e e8 47 ca a9 ca 8f b8 2a 15 57 ca ae a4 1c 97 9c 44 4e aa ac 44 51 24 5b 92 25 8b 92 29 51 14 49 49 20 00 8a 18 48 4c 0d a0 81 46 cf af bb df fc de 9d ce 9c ac 6f ef 7d ef b9 b7 df 43 77 03 20 00 e2 ed cb 7a bc 8d 7b cf 3d e7 ec ef 0c 7b 9d f5 ad 6f 7d 0e ec cb 46 c0 46 c0 46 c0 46 c0 46 c0 46 c0 46 60 17 46 c0 d9 85 63 b6 43 b6 11 b0 11 b0 11 b0 11 b0 11 b0 11 b0 11 80 05 41 f6 24 b0 11 b0 11 b0 11 b0 11 b0 11 b0 11 d8 95 11 b0 20 68 57 1e 76 3b
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRAe~b)sRGB IDATx^iey|7z@7hABER$R-2ZR~G*WDNDQ$[%)QII HLFo}Cw z{={o}FFFFFFF`FcCA$ hWv;
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC14994INData Raw: 60 23 60 23 60 23 60 23 60 23 b0 2b 23 60 41 d0 ae 3c ec 76 d0 36 02 36 02 36 02 36 02 36 02 36 02 16 04 d9 73 c0 46 c0 46 c0 46 c0 46 c0 46 c0 46 60 57 46 c0 82 a0 5d 79 d8 ed a0 6d 04 6c 04 6c 04 6c 04 6c 04 6c 04 2c 08 b2 e7 80 8d 80 8d 80 8d 80 8d 80 8d 80 8d c0 ae 8c 80 05 41 bb f2 b0 db 41 db 08 d8 08 d8 08 d8 08 d8 08 d8 08 58 10 64 cf 01 1b 01 1b 81 b7 3c 02 65 59 f2 de 62 fe 5c fe fb 15 c0 39 0e e0 2c ce 3a 38 7b 44 fe 75 e4 c8 91 52 2f c7 f7 ea 8b ff 6d fe 0a fe db 71 9c d1 65 de f2 fd b6 2b b4 11 b0 11 d8 5d 11 b0 20 68 77 1d 6f 3b 5a 1b 81 9b 8a 80 06 31 fe e2 e2 62 10 45 91 df e9 74 f8 e7 f6 7a 3d 37 8e 63 d7 75 5d 27 f1 7d d7 4f 12 37 4d 7d b7 28 da 5e 3b cb dc b2 d7 f3 e2 b8 08 f3 3c 0f f2 3c f7 93 24 09 8a 22 8f f2 bc ac e5 28 42 a7 40 58
                                                                                                                                                                                                                                    Data Ascii: `#`#`#`#`#+#`A<v666666sFFFFFF`WF]ymlllll,AAXd<eYb\9,:8{DuR/mqe+] hwo;Z1bEtz=7cu]'}O7M}(^;<<$"(B@X
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 8d 31 54 42 d9 01 e3 35 e8 4a 2f ba 91 d1 92 f0 ea 1d 85 60 45 59 19 5f ff 32 bd c4 2a 66 8f 0a 65 6c cf b4 0c 18 21 33 61 0f a7 d1 b6 73 bc e6 18 d5 e7 83 94 d9 f6 3b 53 d1 52 e9 05 fa 60 af 8f d2 86 d3 6e 7d 20 a5 cd 2c 47 ab b9 fa d0 6e 44 88 5d 05 41 fd fd aa a4 f4 fa df 8f ec a8 b8 82 6f c3 da 29 d1 f3 a0 2a ac cf 46 f5 05 e4 c3 f1 57 3d c8 d4 39 d3 07 52 ba a2 ad 5f bd d7 af 84 84 34 19 96 e5 74 fa 58 80 9b 28 fa 94 9f 55 ae 41 3e 05 77 a5 43 fd 90 8f c4 71 b1 91 66 58 a5 3b b5 57 62 f6 f6 db 71 ef 47 7e 08 0f 7e ec a3 98 39 bc 1f eb bd 1e ae ad af a2 9d a6 48 4a 07 09 1b 8e b1 0f 1a ad 2b f2 12 69 9c c8 f5 5c ab d5 90 26 b9 74 ab 37 15 72 dc c7 f5 f5 f5 ee e5 4b 97 9e 77 1c e7 df 3e f0 c0 7d bf f9 73 3f f7 73 4b 56 34 bd 5b 67 a2 37 3f 6e 0b 82 de
                                                                                                                                                                                                                                    Data Ascii: 1TB5J/`EY_2*fel!3as;SR`n} ,GnD]Ao)*FW=9R_4tX(UA>wCqfX;WbqG~~9HJ+i\&t7rKw>}s?sKV4[g7?n
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: d8 5a 0a 55 d6 1c 87 00 64 3a 2c 67 cf c4 14 93 9a f0 26 13 24 ed 4d 15 83 21 8e d0 cd e0 d3 fc 77 53 06 03 14 f8 51 b1 2b 2a cb 8b 31 1c dc c4 a8 a9 2b e5 bc cd 75 c2 f5 46 16 cd 74 4c 01 c1 ef fd e6 7f f0 d0 75 b7 c2 0d 32 14 27 f7 e0 b4 bb 6e 82 3d 7b 0a d6 0f 0d a3 41 37 6f 83 b3 0e 26 ec cc 90 89 4e da 33 88 8f 0f 41 7d 9c c0 25 1b 6c 92 25 8b 51 36 35 4c 6f eb c4 2b f7 3c 80 c7 2e bd 0e b3 cd 02 5a ca 16 f4 d0 13 10 c4 95 4a 54 d7 3a a5 0b ad db 4d 45 56 34 b1 71 a0 0f 7e b5 8e 64 c4 83 ee 47 30 c2 0c 19 19 38 19 e1 57 9b 26 53 33 61 85 40 6c 9b f8 28 f1 b0 ae a0 e3 d0 73 ce 40 eb 1e 3b 63 c3 48 0d 1e 41 bf 6e 21 60 eb da c8 e0 d7 09 ec 1d 6c ea ed 8d d7 ae 5f f7 ec 27 0f 3a e8 92 23 8e 38 e2 9d 6d ba a0 89 59 0d b7 31 41 13 f3 ba e3 d9 67 9f dd e5
                                                                                                                                                                                                                                    Data Ascii: ZUd:,g&$M!wSQ+*1+uFtLu2'n={A7o&N3A}%l%Q65Lo+<.ZJT:MEV4q~dG08W&S3a@l(s@;cHAn!`l_':#8mY1Ag
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: b1 6d be 88 e7 6f be 1d af dd f5 4b cc b0 0b 88 13 5f 1c a1 6e cc c4 77 2a df 14 73 a5 31 22 c0 54 21 a7 96 6b 21 5f 2e c2 69 2d c3 e9 68 c6 dc 1d 3f 89 52 d7 54 f4 be fb 3e fe f4 d8 53 d0 58 30 6b b0 0c 95 05 bd 6a 9c 2e ee 36 3e 05 e8 10 4b 34 34 52 1d 7d ae 2d 61 89 da ec 99 58 de df 8f 06 a3 04 28 58 0f 23 68 f5 00 16 cb 7a bd 06 46 c7 47 82 28 8a ee 38 e8 a0 af 5d b4 65 1c 36 f9 d6 c4 2d 4c d0 24 bb e6 04 41 17 5f 7c f1 c1 bd bd bd 17 b7 74 b4 6f cb 96 6a ea 52 72 56 4e f4 16 d4 64 e4 74 1d ad ae 23 19 35 7f fe e5 43 d8 f4 c6 1b 98 ce ff df a8 4b 04 3f 99 1d 16 8b 8a e0 56 b3 e4 c1 4d 20 34 c1 f0 4c 38 c0 78 73 29 9d 50 e6 4c ca ac bb 8a 49 52 22 66 d1 f3 48 e0 1e dd 61 16 ea 86 85 f7 6b 63 38 e4 a2 33 b1 cf 11 87 e3 dd 4d 1b 10 f1 fd 71 df 46 c7 96
                                                                                                                                                                                                                                    Data Ascii: moK_nw*s1"T!k!_.i-h?RT>SX0kj.6>K44R}-aX(X#hzFG(8]e6-L$A_|tojRrVNdt#5CK?VM 4L8xs)PLIR"fHakc83MqF
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: ff 91 df 8e 07 3f ea 91 d8 73 f6 01 b0 d4 7d a5 d3 42 8b 9a 1a ea ab 58 dc 43 e1 28 c1 41 00 b2 34 8d a8 2d 09 c4 31 9b 1a 24 02 17 fa 35 a1 2a 7e 4e f3 cd 69 54 3b 7d 7c ed c6 9b f0 e9 0f 7c 18 37 7f ea ff 62 f3 e0 9d a8 75 32 61 7c 76 cf 4e a3 d2 ed a1 d3 da 14 23 4c 32 0a 59 ae e2 d3 58 5c 88 c9 14 a8 b8 49 f5 5a 16 74 b9 2f 4f 53 d9 49 1f 6c 6d 60 e6 c0 19 b8 e4 09 8f c3 fd be fb 3b 30 73 c6 7e 54 e7 a7 a4 32 8b be 3f f4 8d 4a eb 89 80 d2 cd cd 0d 64 43 6d e3 b0 b9 be 21 3b fa 7a 54 93 94 1e 77 ee d4 6a 51 78 de 4c 6a c2 b0 45 dd 3e be f8 8f ff 8c 4f fe ed fb f0 a5 8f 7f 0a dd 3b 0f 63 77 da c4 8e 7a 03 19 03 60 15 b8 63 7d 05 e7 5f 72 31 7e ea 95 57 00 3b 66 e8 9e 47 4f 04 a0 c6 e3 32 35 a4 20 c1 ec 6b 94 a9 60 9a a5 1e a3 db 6b 8b 3e 08 9b 6d 5c fd
                                                                                                                                                                                                                                    Data Ascii: ?s}BXC(A4-1$5*~NiT;}||7bu2a|vN#L2YX\IZt/OSIlm`;0s~T2?JdCm!;zTwjQxLjE>O;cwz`c}_r1~W;fGO25 k`k>m\
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: da 1e 77 de 0d 45 c9 25 95 6e b7 ec a2 7a cc 7c 45 6c 27 2c 66 8c 26 72 f6 45 5d 68 38 ca 56 48 c5 6e 5b 83 eb 00 34 bc 93 74 dd 58 5b 0a 0f 8a ce e0 b8 9e 47 aa 70 98 62 92 8a 97 9e 54 00 f1 6f 5a f6 cd 1d bd b7 81 d0 ca 26 07 08 ca 08 f0 ba ab ba f9 36 ad 08 d3 2d ee c5 42 e3 41 32 3a bd 41 2e 26 82 83 b8 8a 5e 65 20 bf 0f b8 c3 ad 51 e7 12 4b 75 d2 cc fc 1c a6 76 ec c0 de 73 ce 46 6d 7e 06 3b 76 2e 62 76 61 87 b2 37 73 b3 98 5e d8 81 fa f4 14 92 a9 29 d5 c7 30 dd 44 06 25 23 23 63 02 55 32 59 19 53 8b e5 ce 5f 52 37 56 7d 44 70 45 5d 4b 51 1e 2e 95 56 ea cc 2c a5 f2 c3 21 9a ac ae b2 ff 87 e0 c1 c1 cb c9 e9 c2 d1 d5 4b a0 2c a1 78 84 09 19 e5 ef 1c 34 08 28 75 7f 24 17 9b 3b 98 30 20 e0 47 f7 f9 13 27 64 03 a8 7c ae 90 5f 59 ba 31 97 94 5a f9 08 c1 d0
                                                                                                                                                                                                                                    Data Ascii: wE%nz|El',f&rE]h8VHn[4tX[GpbToZ&6-BA2:A.&^e QKuvsFm~;v.bva7s^)0D%##cU2YS_R7V}DpE]KQ.V,!K,x4(u$;0 G'd|_Y1Z
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC16384INData Raw: 65 a1 4f b9 e4 c2 a5 ee ad 24 60 19 50 77 b5 02 af 54 06 9a 3e e2 dd 7b d8 af e7 c1 bf dc 83 fb 6e bf 0d 5b ef bb 1f 41 ff 00 bc 28 c1 21 bd 3d 30 c8 a8 30 08 40 16 87 e4 25 45 13 37 03 32 02 59 12 74 ea e0 a4 cd 42 4c 5c a2 d3 2f eb cc 5c 6f 92 6b 3d 6f 1a bc 3f 10 34 f3 db 85 83 3c 26 00 3a d2 0b 29 eb 36 6b 03 1f d5 4d c5 d0 87 00 82 fc a9 ca 6b f9 9f 6a 4b 2c 32 d6 e0 56 bb 84 36 1e 04 cd e4 38 26 6b 91 6f 6f 43 d3 7f 69 1b ce ae e7 2c 3b 8f 62 2e 68 0f 55 39 4c fc 64 a0 a3 58 32 fa 29 5f 0e 54 26 5a 6c 11 08 4a 51 32 4a 08 82 08 be e9 60 c4 b1 31 d0 5b c1 a9 af 7b 05 e2 15 8b b1 b5 3e 8a c4 71 30 d6 68 c2 08 52 18 41 04 2b a5 84 f9 88 6e 98 78 db 8e ad 77 1f 77 ec f1 e7 5f 78 e1 47 6f 9e c9 b1 17 cb 16 23 20 9e ed c5 a7 18 81 19 8e c0 da b5 6b dd 8b
                                                                                                                                                                                                                                    Data Ascii: eO$`PwT>{n[A(!=00@%E72YtBL\/\ok=o?4<&:)6kMkjK,2V68&kooCi,;b.hU9LdX2)_T&ZlJQ2J`1[{>q0hRA+nxww_xGo# k
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC16384INData Raw: 5f f2 a2 4b de 76 ce 39 7f 99 ea c8 8a df 17 23 f0 70 8c 40 01 82 1e 8e 51 2e be 63 5a 23 70 c1 25 97 fc f5 9a 35 0f 7c 62 f9 f2 e5 cf 1d 1e 1a 75 54 02 bc 4a 88 e7 b2 97 99 66 20 88 19 1e cb eb 00 41 0c 8c 2c 1b 9e 4d 20 c8 86 e9 ba a0 8c 23 22 8c ca 8e 8d 72 14 e3 ff b2 f7 25 60 92 54 65 b6 27 f6 c8 b5 aa 7a ab de 80 46 68 56 65 d1 16 a1 95 41 64 53 14 04 d9 5b 51 18 74 44 85 11 45 67 44 45 07 71 c1 41 7c 6e 28 e3 32 33 32 ea 73 7c cf 51 11 04 15 68 91 06 1a 68 10 1a ba 05 da de bb 7a ab 35 2b b7 d8 e3 bd ff 46 dc cc c8 a8 cc ca aa ea aa 5e 23 fd b0 aa 2b 23 6e 44 fc 37 22 ef c9 f3 9f ff fc d3 14 0d 27 2e 38 14 4f ff f6 77 b8 f7 bb 77 61 9e ac 22 27 28 48 fb 02 a6 a9 1a 5c c3 80 ef 91 83 4a 08 6e 3c 17 12 2f 81 8f 54 c5 70 26 88 a7 b4 1a 53 62 ad 17 a7
                                                                                                                                                                                                                                    Data Ascii: _Kv9#p@Q.cZ#p%5|buTJf A,M #"r%`Te'zFhVeAdS[QtDEgDEqA|n(232s|Qhhz5+F^#+#nD7"'.8Owwa"'(H\Jn</Tp&Sb
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC16384INData Raw: 74 c5 d1 f1 eb e7 da 0a 0c 8d 04 41 b4 0f 6f 95 42 42 68 02 41 dc 11 9a 33 40 8c c1 a3 34 98 69 30 26 88 b4 5d 4c 20 ed 05 6d 53 98 36 9a 39 87 07 69 35 02 41 b6 28 c3 4c e9 d8 21 ba b0 e6 cc c0 d9 d7 5c 05 ed d0 83 f1 4a 7f 2f 04 3d c5 5c a0 35 07 b0 0d 93 55 93 d1 3d 61 3b 26 13 67 9b e5 b2 35 b4 b3 ff a1 ee 39 dd 5f bd f0 c2 8f 2d 5f b8 50 20 fb a0 e4 95 44 20 89 40 2c 02 09 08 4a 6e 89 24 02 2d 22 40 fa a0 9b 6e b9 e5 d0 bf be f8 d2 27 7d 11 ef cd e5 72 69 fa 16 4f 1a 10 12 4a 3b 8e 0b 45 4e 21 a3 ea c8 a6 14 88 b6 85 8c e7 a1 43 16 31 b8 71 03 d6 3e f3 2c d4 aa 89 14 39 4e 53 5f 32 cf 87 cc 52 63 bc 52 2c 30 56 24 13 c5 68 69 35 63 54 42 5a 80 5a 49 05 5a a4 7a d9 7c 7d d1 26 96 a6 55 8b cf 56 cb 79 e8 42 cc 35 4a a4 09 aa 19 33 46 4c 1a 79 0f 33 ce
                                                                                                                                                                                                                                    Data Ascii: tAoBBhA3@4i0&]L mS69i5A(L!\J/=\5U=a;&g59_-_P D @,Jn$-"@n'}riOJ;EN!C1q>,9NS_2RcR,0V$hi5cTBZZIZz|}&UVyB5J3FLy3


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    45192.168.2.94976251.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC669OUTGET /bfa87627-9a8f-422f-8882-d8f245c9dba0.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:23:28 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 14490
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 52 00 ce 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff c4 00 18 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 42 ec 6d 6e c7 00 96 28 05 82
                                                                                                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222R"Bmn(
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC13590INData Raw: f7 c6 6b 9f 57 02 73 e7 41 d1 b3 06 0d 8a 83 15 aa da b9 45 09 ae dd 79 16 f9 f3 da ec 71 b4 95 48 27 3a 1d 89 a5 6f 3c f5 d1 e8 f1 e8 bb ea b5 ac f9 45 59 5b a7 16 f4 39 9e 9b e9 f2 6d 3f 47 7c 6e af 35 30 1c 1b 20 41 27 37 4b 13 02 ae a8 65 ee 71 b2 d0 9c e6 d1 b8 33 68 13 a3 17 56 c3 38 6b 6d f3 1d e6 d0 c7 e6 67 55 c9 01 45 d5 cc cc 1d cb dd 8e c6 c7 45 4d f3 6e f9 94 37 34 d7 15 ee 5f 48 c3 2b 35 bc 64 43 b5 53 27 58 50 81 dd 4b bb c2 58 6d 5d 3e 37 4b 48 c9 97 34 f5 72 c6 51 f4 70 5c 94 95 ec 4c cd 37 61 bc 35 3e 93 c8 88 89 81 aa 61 94 35 51 a6 d2 a5 4c 2d a8 98 d9 54 8d 14 21 95 26 2c b7 36 60 8d 6f 59 ab bc 37 2a c5 0b 9b 97 a9 88 89 31 4c c5 6a 4d e2 e4 a9 bd 62 a6 89 9c 58 d8 5c a0 71 9b 85 61 76 1b 0d 82 64 ad dd 5d 46 b5 5a 4a e4 89 ca 6b 2d
                                                                                                                                                                                                                                    Data Ascii: kWsAEyqH':o<EY[9m?G|n50 A'7Keq3hV8kmgUEEMn74_H+5dCS'XPKXm]>7KH4rQp\L7a5>a5QL-T!&,6`oY7*1LjMbX\qavd]FZJk-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    46192.168.2.94975951.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC657OUTGET /static/img/card.c777c1a0.png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Tue, 09 Nov 2021 19:53:04 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 237042
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 55 00 00 05 00 08 06 00 00 00 af 6c 78 b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd dd 8e 1b 49 92 27 fa bf 99 47 04 3f 32 95 92 b2 4a 5d ad 5a 35 a6 16 d0 0c 16 d5 e7 ae ae 17 a8 8b 7d 85 59 60 5f 61 5e a2 d5 cf 33 2f 51 e7 f6 00 75 b1 c0 69 e1 60 56 c0 d6 60 ea 48 ad 56 29 a5 94 32 99 64 44 b8 d9 5e b8 7b 30 c8 64 7e 49 a5 6a 95 ea ff 03 24 66 92 41 26 49 29 dd 68 ee e6 16 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUlxsRGBsBIT|d IDATxI'G?2J]Z5}Y`_a^3/Qui`V`HV)2dD^{0d~Ij$fA&I)h
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC14994INData Raw: 91 12 88 ff bd 9f 03 11 fd fd 71 9c fe 75 e3 58 4e bf 15 1c a8 e8 57 e5 e7 0e ae bb 1e ec d1 27 f2 7b f1 17 fc ab 00 ff fc 8b fd bc 3f 02 ef 1c 38 1f 5d 70 df eb 3c 20 03 36 d1 af cf 4d c6 f2 ed 03 1f bd e7 18 fd 97 8f 60 8c 7f 9f f1 f2 d7 e2 51 7e 8d 1f ea 85 72 ec a7 8f cd df 7d 60 21 ba ca 87 98 a5 fc 33 fe 2c c0 9f 76 de f6 31 04 dc 9b fa 23 be 13 e0 db bf eb 73 f8 1a f0 7f 7d c7 fb 5e f4 01 e3 4f 37 88 c7 0c b0 44 1f bf 9b 8c e7 7f be 60 2c 7e d7 31 fa 9f 01 3c fe 68 c7 f7 ef f0 17 7c fb 49 8d 61 eb 71 fd cf f8 13 fe f4 41 5f 1b c7 7f fa 18 7c a4 83 0b 7d 6a ae 1b 48 2f 3a e8 d1 07 f8 bf 7a 51 60 2e 09 ca 77 c0 df 3b 4f b9 96 7f 7a fb 71 fc 1e 7f 79 0b fe dd 4d ee f0 dd fa ed dd 95 90 dd 64 26 f7 d1 e8 d8 cb ee c4 c0 4b f4 61 5c 67 8c 2f 07 3c ba c1
                                                                                                                                                                                                                                    Data Ascii: quXNW'{?8]p< 6M`Q~r}`!3,v1#s}^O7D`,~1<h|IaqA_|}jH/:zQ`.w;OzqyMd&Ka\g/<
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: dc 3c 5c d7 a8 66 15 4b 41 05 a4 50 54 c0 2d 29 d7 51 34 f1 62 25 20 52 3b a3 c1 a5 14 11 31 a8 e0 9a 3e 5f 03 70 51 c9 44 50 88 a4 77 24 32 0d e1 d1 33 dc bb 05 02 d6 d3 d9 52 d9 c3 06 25 30 63 0d bb 5e e2 64 e7 84 2f 7d e5 39 4f 7d c9 33 91 2f 3a c2 5d 51 b2 eb e5 fb d7 96 71 7a 01 5d b6 8c 1b 93 be fc 26 f3 8a d2 4b 7b ae 23 b0 fa 6f 97 9f e7 17 ef 40 03 04 1e 14 01 ff 9c ec 01 54 fd 19 db 9b fa a8 6e 01 aa 5f 83 cf 3f fb 9c 4f f1 29 ff ff 4f 7e 6f 8f 7f f6 0b e6 cd bf d9 d5 1f 8c 2f f5 9c 4a d8 d7 4f 60 17 fd 5b 3f eb 09 5f 5e bd 34 c6 23 7b 74 01 8b b8 f6 cb a4 3d 6a 70 2d 45 0f e9 79 76 77 7a e4 c9 c3 e0 37 09 47 a3 21 d0 16 87 21 a2 75 77 43 46 83 9a 81 d1 64 ee 26 78 12 6e 23 10 83 30 5a 3a 12 0d 56 9a 3a 14 7c cc 71 34 1b 3d 55 82 55 30 15 9c 06
                                                                                                                                                                                                                                    Data Ascii: <\fKAPT-)Q4b% R;1>_pQDPw$23R%0c^d/}9O}3/:]Qqz]&K{#o@Tn_?O)O~o/JO`[?_^4#{t=jp-Eyvwz7G!!uwCFd&xn#0Z:V:|q4=UU0
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: cb 8c 55 83 aa c4 6c f4 8b 28 ec 2e 80 ca e6 8f 6e 50 51 cf 4e 81 28 28 f0 61 69 a5 ae 31 2c d6 18 96 a7 1a 86 15 4b 5d c1 97 e7 b4 f5 39 6c 7d 41 9e 3c 4c 42 b5 3a ef 84 6a b1 cf 54 1d 66 65 80 57 b3 3f f3 ef c3 c4 ca dd 89 66 8e b6 dd 92 f1 dd 19 d0 6f 65 62 fe c6 4c d2 8f c1 5b 3e fc bb c7 9b 7c 41 07 a4 ca 7d 4f 72 db 04 b6 2d 10 23 2d 42 9e dd 75 d2 fa 91 80 6d af 64 4d 30 34 b6 20 5a 57 76 cc 51 f8 9d d4 4f b9 12 0c 98 02 62 00 5d a0 d7 3d bc 68 cc cc 55 ca 05 bd 7b 41 f5 cc 17 22 a5 7c fb c6 bf 48 23 0c 25 77 82 ba f5 b1 7a df 2d 19 bb 99 05 02 69 c1 6e bb 53 22 4c 79 2b 6f bf 8d b7 f3 88 5f 36 0e 49 94 10 b4 d7 d0 ea 9d db df 3e 29 4f cc 61 85 cc 32 ed 9c f4 80 ac b5 82 60 b0 39 28 9f ee 7c 60 97 ec 11 94 7a b3 e0 2e 1b c4 ec 8e a6 ec 2b d5 8f 9b
                                                                                                                                                                                                                                    Data Ascii: Ul(.nPQN((ai1,K]9l}A<LB:jTfeW?foebL[>|A}Or-#-BumdM04 ZWvQOb]=hU{A"|H#%wz-inS"Ly+o_6I>)Oa2`9(|`z.+
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 00 6e 83 e3 af 82 f0 3e 80 d3 f0 19 b5 b8 91 85 92 99 92 50 b0 08 90 4c c8 33 05 e7 53 00 0b c8 62 0e 91 3c 23 e0 a9 9a 49 91 81 5a 78 e7 1c 24 98 a6 49 82 40 a2 89 9f f9 4b 45 93 40 1f fd a4 08 38 aa 66 1a 13 c8 a9 85 ec 14 2a 45 1c b3 7c aa a6 9d 3a 67 e9 43 95 4f ae 98 4d 5f a8 3b 7b 45 b9 7c a5 bc fc 9c 7c f1 0f c0 d5 97 c4 f9 2b 20 8f 13 97 3b 40 1c eb e6 48 f6 0b 33 eb fb f8 b3 e2 fd b7 66 0e f2 ee 6f 96 af e4 e6 8d 49 ab 8a 07 33 0d 4c d3 c0 12 4d eb b7 21 5d f3 18 4e df cb fa b4 92 38 b6 b5 a1 6a 7f 69 22 74 0f dc be 33 d3 0f 71 6a b9 4f ca 64 22 0a 4c af 00 4e cd be 35 11 aa 84 84 d3 43 e9 9b 59 e5 1b bc b3 31 7d fd 63 9c e7 bf b5 20 15 0f 1f 2c 35 86 7f 2a 73 fc 40 d3 e3 fa 61 db 5c d6 63 cd d3 43 b0 29 22 ee b6 6b 52 57 21 d5 73 33 b3 3d 80 cb
                                                                                                                                                                                                                                    Data Ascii: n>PL3Sb<#IZx$I@KE@8f*E|:gCOM_;{E||+ ;@H3foI3LM!]N8ji"t3qjOd"LN5CY1}c ,5*s@a\cC)"kRW!s3=
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 44 aa 12 b6 43 a9 4a 6f 8b fe b7 13 96 61 7f b7 08 24 9f f0 44 90 36 40 1d a8 99 d6 68 2b 13 58 8e 0b 20 6d fe 07 a3 c1 9e fa 25 eb 4c a6 80 27 8a be 5b b2 12 a8 a8 6f 0d 4a f7 75 74 34 83 44 25 b4 a3 72 37 4f ea b0 67 87 44 aa 12 b6 c2 9a 39 f2 98 93 46 9a ac 3f 39 74 25 de 7d 8a 66 24 fb a2 cb a4 a9 3b 80 62 da f0 ef 83 b4 9f 79 5a 18 ec c3 73 00 6b 89 84 84 d1 91 9e cf 67 89 44 aa 12 76 c3 21 1c 3d 13 9e 0d 56 4c 00 57 be f8 74 d0 d4 e4 6e 17 bf 23 11 aa 7d d1 45 e8 13 4e 0f 83 08 55 1a 0f c7 c1 33 18 33 a3 5c a2 ae be 34 fe 65 e3 e7 84 e7 85 44 aa 12 12 12 0e 8b 67 b4 b9 5d 0d 3c b1 9e 57 6a 78 34 bf 31 5b f5 8c 51 db e1 3c af 80 f3 4f 03 9f 4c 84 b9 e7 82 4f e4 46 8d e3 ba 50 16 f6 c9 74 4b c2 08 48 a4 2a 21 21 21 61 24 b4 46 9a eb c0 8a bf 59 5a 95
                                                                                                                                                                                                                                    Data Ascii: DCJoa$D6@h+X m%L'[oJut4D%r7OgD9F?9t%}f$;byZskgDv!=VLWtn#}ENU33\4eDg]<Wjx41[Q<OLOFPtKH*!!!a$FYZ
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 94 94 c2 bb 5b fc 76 71 50 c4 0a 04 55 59 9b 5a 6c d9 d6 64 9d c6 36 49 2c ae 8f 83 08 00 e0 c2 06 1d c6 fd e9 38 9d 3b bf e1 05 e1 12 58 53 95 a9 66 03 f1 ce 15 29 d6 fe 1c d4 37 63 93 8d 71 46 c4 ca 00 80 ab eb b7 5a 3c 34 65 68 d2 e0 49 04 55 19 f1 27 e6 ef 79 f3 a3 7d fc dc 6e e4 00 00 00 47 d4 6c 2d d3 bd 56 a9 6b 93 58 70 88 1e 82 aa 5c f5 a3 a1 d1 1e 9a 5e 05 d3 6c 46 41 44 05 00 00 4e 2a d5 0e 0a fb cd 74 da 3e de bb 53 ff 1c 50 61 4d 15 2a ae 7a 87 f0 de 70 94 da 5d c7 fb d9 2b a8 50 ae 87 64 15 00 16 a3 b2 c0 89 0d 06 9a c2 c8 55 e7 06 6f af 6b 2e fb 30 73 17 65 01 62 a4 2a 4b 4d 27 4c af 36 b1 f0 d3 9c 80 e9 ea e6 e6 8e 0f be 1f 00 72 b5 62 42 14 70 62 de 26 ad a8 3b 9a 3b a9 d7 fb 05 a0 b3 cd 0c ed 26 10 54 65 c5 66 7a 52 da 75 53 f1 66 78 00
                                                                                                                                                                                                                                    Data Ascii: [vqPUYZld6I,8;XSf)7cqFZ<4ehIU'y}nGl-VkXp\^lFADN*t>SPaM*zp]+PdUok.0seb*KM'L6rbBpb&;;&TefzRuSfx
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC16384INData Raw: 53 65 24 ab 61 e5 8d 80 45 0c 39 7f 56 30 f6 b1 1a 6b ad b2 6a 4c dd 92 e2 ef c8 83 d8 72 6e 61 42 6d d9 1d 17 c3 20 38 2c 35 dc cc e6 82 8a c6 c0 8a 41 18 04 41 b0 3f 1a ef d5 71 2c 09 d6 f4 23 cb 0d a4 a4 39 cf b7 f7 cd 3b 80 b6 36 0a d5 29 0e 88 8c 6d 75 1a 47 3b 44 4d a1 66 54 82 3e 77 54 29 59 4f 89 26 03 e7 00 bd c8 64 89 19 16 e8 16 e0 72 47 9f aa bf 5e 45 d2 d2 be 09 a3 6a cf dc 2a eb 41 3c c8 0d 93 80 33 a1 41 7b bb cd d1 2a cd 03 45 2d 35 c5 86 36 76 c9 c6 28 46 81 ba 3e 7d 6e 96 95 63 44 26 73 35 40 72 50 2b 57 39 8e 06 15 c7 4e 71 ad 91 85 48 01 0c 82 43 52 53 41 38 bd aa 45 02 46 f0 22 d9 62 fc b7 39 ea 41 f0 ec b4 ea 7b e5 f9 21 a8 f3 a9 3c 71 33 80 09 40 1a 43 55 5e 89 31 39 ff 8f c3 85 32 ce f3 58 82 51 30 41 2e b2 a2 58 ae 99 37 05 4c cc
                                                                                                                                                                                                                                    Data Ascii: Se$aE9V0kjLrnaBm 8,5AA?q,#9;6)muG;DMfT>wT)YO&drG^Ej*A<3A{*E-56v(F>}ncD&s5@rP+W9NqHCRSA8EF"b9A{!<q3@CU^192XQ0A.X7L
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC16384INData Raw: 12 e8 18 a8 63 80 69 90 6f f1 ed c1 30 7f ff f6 1d bf ff f2 7b de fd fb 92 ef de 82 e5 7f be e6 f2 f5 6b be 7a 58 10 37 2b 42 9f 21 fb 9a b9 0a 2a d7 2a be a4 0b cc 1e 4c ca 04 3a 67 9a c9 9d 0d 48 8a 0c 15 e6 28 a4 91 21 42 56 98 ad 10 c3 d9 29 15 16 0b f6 7e ff 3a 58 95 72 07 ac ac 20 e4 fd 0d 77 1d f8 72 b5 cc 6a 48 ac d8 c6 3d 9b de 85 fa 5d dc 77 2c 55 34 1b b7 df 1b 77 ba 87 5e b7 40 cf e4 8c 00 c1 73 be 9a ef 01 50 5d bd d2 79 69 d2 93 f2 bb 1e 50 3d 03 c0 39 02 90 9f 3c ad c7 ca 21 f2 e8 60 1e f6 ad 7f 8a f1 e5 c5 cb e4 da f7 ef b9 da f7 a7 21 fa f1 f2 24 ab f2 97 25 f7 38 19 f7 07 1c 35 c9 ad 66 6e 5e c4 03 00 6b ab e6 ec 49 ed 73 c9 06 a4 8d ef 47 3a c4 e0 cf 13 48 17 db fd 14 c0 ea 98 f2 0d 08 3a c3 8e a3 00 6b 02 ac f6 38 b4 e7 ac af 0b 00 cf
                                                                                                                                                                                                                                    Data Ascii: cio0{kzX7+B!**L:gH(!BV)~:Xr wrjH=]w,U4w^@sP]yiP=9<!`!$%85fn^kIsG:H:k8
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC16384INData Raw: 59 5a 47 d3 1b 2e f4 ef 33 db 5f 4f af 8e c1 06 3a 2b 8c 66 a4 8d c3 e4 c2 e7 7d 58 8e e6 9a 59 ff 56 80 2a 4a 58 a9 c5 a3 60 10 16 98 51 64 22 3a 6f 79 96 ca 0b 43 97 09 ef 0c cd 16 aa 7c 2f f4 2e a0 d3 04 a8 9c fb 7e 1b 09 44 c2 98 70 03 ba 22 f4 f7 1c ed 9a 6a 37 59 b5 f4 d1 47 c9 9a 21 4d f4 16 b3 a9 57 69 b2 70 05 1e c8 d3 9b 87 d5 12 36 76 ad 0c 7d b3 da 87 8f 25 bc 7a 5a b3 54 9b 1f bc fb 43 25 67 e6 bf 0d 4b cc d6 a4 b6 4b be ba 95 6a 96 9d 20 68 f7 95 47 83 9c d5 4e e0 8b 01 9b 97 00 54 1b 79 ec 77 01 fc 16 48 28 7e 13 80 ea 2b 5b e4 be cb 77 59 97 a7 00 ab 7b 3f ad e6 cc 13 0c d8 ef c0 ea 61 60 f5 9c e4 15 ab 9c ef 56 a3 1d 80 e7 39 e4 8e bc 02 36 2c a3 0f 01 ab cf 20 f0 37 22 5b 0c 80 fb bc 7e f3 ee e2 b4 94 25 d6 00 0a e9 5d 66 eb 43 ad 77 d5
                                                                                                                                                                                                                                    Data Ascii: YZG.3_O:+f}XYV*JX`Qd":oyC|/.~Dp"j7YG!MWip6v}%zZTC%gKKj hGNTywH(~+[wY{?a`V96, 7"[~%]fCw


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    47192.168.2.94977251.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC587OUTGET /static/js/imryu.js HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    content-type: text/javascript
                                                                                                                                                                                                                                    last-modified: Wed, 05 May 2021 11:04:44 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 2591
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC975INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 79 43 6c 69 63 6b 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0d 0a 20 20 20 20 6d 79 43 6c 69 63 6b 2e 73 72 63 20 3d 20 27 73 74 61 74 69 63 2f 63 6c 69 63 6b 73 2e 6d 70 33 27 3b 0d 0a 0d 0a 20 20 20 20 24 28 22 23 65 70 69 63 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 24 28 22 23 73 68 6f 77 45 70 69 63 22 29 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 3b 0d 0a 0d 0a 20 20 20 20 24 28 22 23 73 68 6f 77 45 70 69 63 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 79 43 6c 69 63 6b 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28
                                                                                                                                                                                                                                    Data Ascii: $(document).ready(function() { var myClick = new Audio(); myClick.src = 'static/clicks.mp3'; $("#epic").show(); $("#showEpic").addClass("is-active"); $("#showEpic").on("click", function() { myClick.play(); $(
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1616INData Raw: 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 73 6b 69 6e 73 22 29 2e 68 69 64 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 22 23 73 68 6f 77 42 6f 72 64 65 72 73 22 29 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 23 62 6f 72 64 65 72 73 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 7d 29 3b 20 0d 0a 0d 0a 0d 0a 20 20 20 20 24 28 22 62 75 74 74 6f 6e 23 64 6f 4c 6f 67 69 6e 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 79 43 6c 69 63 6b 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 72 79 75 62 61 63 6b 64 72 6f 70 22 29 2e 63 73 73 28 22 64 69 73
                                                                                                                                                                                                                                    Data Ascii: lass("is-active"); $(".skins").hide(); $("#showBorders").addClass("is-active"); $("#borders").show(); }); $("button#doLogin").on("click", function() { myClick.play(); $(".ryubackdrop").css("dis


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    48192.168.2.94976046.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC588OUTGET /mkkYcjQr/900.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 25517
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 53 00 d5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCS"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: ec bf 83 0d 2d 64 f0 a7 e0 83 48 d8 5d 91 26 66 a8 5d 8c 26 6b cf 36 36 c2 2a 4f 39 23 d7 27 09 1d c9 aa 13 e1 51 fd 2f e3 0b c6 06 a3 eb 25 c6 c0 f9 85 6c 8e d4 1b 7a e4 a8 3a 95 4b 6c 04 a9 d6 b8 03 04 0c f2 0e 09 ab 37 d4 6f 15 93 ee b2 20 e9 9d 29 0d bb de a8 71 dc c1 b6 b2 9f ec f6 d5 67 09 93 2c e3 2b 29 ee 11 90 33 52 c3 1c d5 55 6d 8e 31 72 df 21 dc 81 9f a2 4d ab 4e d6 51 31 b3 1b 01 e7 f8 5c d3 fb 77 fa 81 0c f8 98 b0 d8 63 db a3 a1 fd 39 68 fb bc a7 16 d8 2b 71 c5 2b 79 04 fa e3 3f 96 4d 65 32 7d b9 5d 3d 7b a7 7e 27 2c b0 a6 4a 72 e1 72 7a cc 89 33 a4 b8 3e 27 df 5a b7 2d 5f ae 6b 2b 59 a4 a2 30 42 d8 5c 6e 40 b2 cd 9d 2b 65 71 91 a2 c0 e5 74 ef ec 60 e9 d4 6e a4 fd 95 1a 76 d7 29 1b 9b 98 25 a0 13 e8 7c e5 d5 6d eb 67 45 ee 3d 12 d7 d3 61 ca
                                                                                                                                                                                                                                    Data Ascii: -dH]&f]&k66*O9#'Q/%lz:Kl7o )qg,+)3RUm1r!MNQ1\wc9h+q+y?Me2}]={~',Jrrz3>'Z-_k+Y0B\n@+eqt`nv)%|mgE=a
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 1a 22 19 b8 85 c0 df da 34 07 ff 00 5d ab 77 0a 1f fd 08 d7 fa 9a ca d1 fb 46 da 96 05 e7 c7 d7 dc 61 be 87 dc b4 d9 e3 b3 27 6a 81 08 70 8d db 78 3d c7 a8 3c d6 55 6e 66 f8 cf cd 3c a7 6d a2 68 3e 4b b0 5f b3 ac 48 fb 2e 74 58 00 02 1f 97 c1 ff 00 df ae af 54 75 a9 b5 8d 84 85 7c aa 8a fe ce d3 8d 46 fb 2d f4 42 8a 86 54 f4 c2 ac 9e df da 17 57 80 5f e3 34 bc 6e 2b 23 9f 81 3b a9 65 48 26 47 58 77 48 84 8c 64 97 2e b6 4f e5 2a ba dc de 92 c2 9a 51 3b 71 9e 07 7a 15 7c 94 bc 48 38 34 f4 f6 b0 8e e6 f0 88 57 05 ec 19 c8 63 1b be 99 35 1f 4f ea ec 79 0f 3a 96 6c 3a 8d c5 b4 a2 16 83 14 05 0f cb 77 34 45 0d 34 b9 0d 6a e6 a6 b1 8e 76 e7 c9 75 25 e9 97 fc d8 e0 27 8f 7a 1c eb ff 00 4c 1b ea 6e 98 82 d9 6c 2d e8 52 92 fa 06 38 18 ff 00 fb fd 69 26 8b ea a2 2e
                                                                                                                                                                                                                                    Data Ascii: "4]wFa'jpx=<Unf<mh>K_H.tXTu|F-BTW_4n+#;eH&GXwHd.O*Q;qz|H84Wc5Oy:l:w4E4jvu%'zLnl-R8i&.
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 5b b4 d3 d2 64 f9 4e e7 93 83 c7 af ff 00 ed 75 43 c2 5c 4b eb 3f 60 6e 97 5b 42 3b d6 b5 3f 2d 7b 48 fe 23 5f c7 74 1f 91 19 ff 00 5a e7 5e a4 6d 36 ed 47 31 18 00 79 99 14 cf 4a 8c 7b 9d ee 3f e4 e1 8f df d5 52 a9 c0 bb 9a 01 fa fd 38 4c 11 34 b3 68 40 2b c0 c9 fc c5 11 d8 18 8f 6a 77 cc 43 69 2e 6d 23 df 3f 4a 6f 94 b5 79 a4 00 79 51 34 a3 4f a5 d7 e5 ac 84 a8 84 a4 f1 8f 5c 55 82 37 34 5f 6a ee 48 cf 29 05 e1 95 89 4a 48 4e 3d 40 f7 15 96 fd 1c ed d9 69 52 c1 42 3f d6 89 c5 81 4f be db ab 09 49 40 ee 78 c5 26 d5 bd 4b b3 e8 08 2a de e3 72 66 ed f8 63 b6 bc fe 6a 3d 80 fe b4 ae aa 56 b4 7f 70 a2 20 a6 2e c9 4a 6d 5a 21 ab 72 01 6d a1 f3 51 3d be 64 fa 52 f8 bd 49 d2 7d 3c fb e0 b9 5d 13 35 f9 0d 16 4c 68 e8 dc 94 e7 dd 55 06 6b 0e b6 5f 7a 8a b5 43 8c
                                                                                                                                                                                                                                    Data Ascii: [dNuC\K?`n[B;?-{H#_tZ^m6G1yJ{?R8L4h@+jwCi.m#?JoyyQ4O\U74_jH)JHN=@iRB?OI@x&K*rfcj=Vp .JmZ!rmQ=dRI}<]5LhUk_zC
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 3f 87 1d bc f0 db 60 f1 c5 48 4b f1 13 06 e7 d4 1b 6e 99 b7 1d ba 65 a4 fd c9 6b db 8f bc 28 8c 02 3e 59 a8 ef a8 1a 5d cd 07 ad 5e 8c b1 b9 92 b2 50 7b 85 a0 9e f5 b0 f5 5e a7 15 4e 9f 15 0d 0f fc 51 59 a6 dd dc 00 cf c9 4c e9 c3 d8 36 9c 05 ef 4b eb a9 3d 2a d3 6b b9 41 79 f6 a7 49 70 37 1d 29 51 da a5 77 24 8f 5c 0c 7e 75 d2 bf 07 fe 2e dc eb 7f 86 07 27 5f e4 b4 dd f3 4c a0 fd e5 29 25 21 d0 13 8c fb 72 05 72 ee f8 fb 2d df c2 9c 49 fb bd bd b4 a1 a4 13 f0 ef 57 24 d3 8c 5f 11 73 7a 7b a2 2e 90 20 38 a8 ea bb ad 2d ad 2d 70 0a 07 27 3f 5a a0 f4 ef 52 bf 4c a8 71 79 2e 6d 8e 3c 88 e3 f8 fa a7 1a 5e a1 25 0c 86 56 70 45 94 c7 d4 0e a5 5f 75 7f 54 6e 37 b6 1a 94 e2 6e 12 4b 80 91 bb e1 ce 00 fa 62 a5 2e 8c f5 17 53 da 66 21 c8 4d cf 58 3c 38 86 c1 24 8f
                                                                                                                                                                                                                                    Data Ascii: ?`HKnek(>Y]^P{^NQYL6K=*kAyIp7)Qw$\~u.'_L)%!rr-IW$_sz{. 8--p'?ZRLqy.m<^%VpE_uTn7nKb.Sf!MX<8$
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 42 7a 37 57 6e 99 97 c9 65 f6 fd 08 c1 a9 4f 4e 5d 18 9e e2 0a d2 96 dd 29 fc 49 1c 2b ea 29 cd 24 41 c6 c5 03 33 b6 85 0e 6b dd 11 3b 47 5f d7 2d 0d a0 c7 9c ac 24 ac 1f 84 fa f3 4d 17 1d 2c 6e 6c 24 f9 aa 0e 84 e3 23 80 0f d6 ac db fa 36 2e b4 b7 ae 1c b4 1c e3 09 3b 73 b4 fa 1a 8a 2f 7a 59 fe 96 dd 1f 0e 36 97 03 67 29 2a 19 0b 4f be 2b 5a e9 9a 68 2a 21 10 54 0d de 8b ea 1a 86 13 b5 e2 ea 2f b6 da 6e 96 7c 27 60 71 48 39 4a 90 ad aa 3f 9d 2a 37 15 3f 25 5e 6a 9c 43 e7 bf 98 70 49 fa fa d4 9b a2 2e 7a 6f 56 cb 71 b9 b1 9e 8a a5 f6 5b 2b e3 3e fb 7b 51 f4 0f 0a 47 5c d8 a7 4a b7 79 37 06 a0 46 32 9d 49 01 2e 94 0e e5 23 d7 14 ef 55 f6 4b 47 53 01 a8 a7 98 c6 7f fb 71 f2 ba b4 52 45 ef da 1b 1e 7d 14 21 a5 ee ca b5 cf 49 0a 50 2a ef ce 42 a9 d4 cd 37 89
                                                                                                                                                                                                                                    Data Ascii: Bz7WneON])I+)$A3k;G_-$M,nl$#6.;s/zY6g)*O+Zh*!T/n|'`qH9J?*7?%^jCpI.zoVq[+>{QG\Jy7F2I.#UKGSqRE}!IP*B7
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1321INData Raw: 2d 05 3e 68 87 0b 9a 56 d9 ec 22 b6 3f fd a2 9d 94 a3 b3 93 4c 1d 35 b8 33 70 d1 90 96 d2 c2 c3 4c a5 a5 fc 94 06 08 a7 19 77 a6 60 b6 a5 3e b0 84 a7 9c e2 97 86 92 6c 14 24 9f 78 40 4b 66 4f 16 cb 2c 97 ca 80 3b 30 91 ee 6a 21 d5 4d 95 a5 0b 3d ce 4d 15 ea 3d 7b 16 ea d8 61 80 b2 da 7b a8 f1 9a 15 d5 b3 50 63 b7 b5 26 99 52 c2 59 13 8b b9 2a cf 03 0f f4 c6 e8 46 77 2e ff 00 ad 37 c8 00 2c 91 4b 25 ba 16 e9 18 20 9a 48 f2 4e 4e 69 6c 8e ca e2 26 f7 48 e5 ab 29 1d f9 a5 5a 07 54 a3 49 eb fb 2d d5 d4 29 d6 6d 53 d9 94 b4 24 e1 4b 08 5a 54 40 fd 29 0d d1 45 b4 81 5a 2d cc 25 d9 3b 14 4e 15 fd 28 17 7c 4a 47 e5 d6 53 c7 50 7c 6c 5c 5d f1 df 74 eb 3e 92 6a 4d a9 e9 37 7f de 0c 47 7d 41 44 b6 71 b9 b5 e3 82 95 00 41 1e a0 d4 ed af 3e d5 0d 15 7c f1 71 a2 35 ed
                                                                                                                                                                                                                                    Data Ascii: ->hV"?L53pLw`>l$x@KfO,;0j!M=M={a{Pc&RY*Fw.7,K% HNNil&H)ZTI-)mS$KZT@)EZ-%;N(|JGSP|l\]t>jM7G}ADqA>|q5


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    49192.168.2.94977051.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC651OUTGET /static/img/dm/5000.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Mon, 29 Mar 2021 09:50:44 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 81805
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC900INData Raw: ff d8 ff e1 1c 86 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 00 00 00 01 01 00 03 00 00 00 01 02 d0 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 38 3a 30 33 20 30 33 3a 32 37 3a 30 31 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2019 (Windows)2020:08:03 03:27:01
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC14994INData Raw: 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 af 53 41 63 00 6c 92 d6 c0 02 4f 1e 01 4c b0 82 03 98 41 71 86 b4 b4 82 7f aa d2 3d ca f7 d5 cc a6 e2 67 d5 92 ea ed b4 57 43 e5 b4 37 7b c4 b5 a3 d4 d8 7f 35 8b 6a 97 d9 6e 13 ba d6 3e 56 46 4b 9b 85 93 f6 46 e5 86 1b 6a 7b 1c ca af be 97 52 d6 57 66 e6 fe 7b 5b ff 00 57 e9 aa bc 37 7a ff 00 bc db e3 aa d3 fd f7 99 0c 3b fd 3d 87 d4 9d be 9e d3 ba 7f 77 64 6f dc a4 d6 17 3b 63 58 5c fd 46 c0 d2 5d 23 e9 7b 00 dc ba 43 7d 83 ea f1 ea de a1 1d 54 e1 b1 ae c8 80 2c f4 4d fb 3d 79 8f f4 3f e1 7f eb 8a 5d 4a fb b1 fa 27 ed 3a 1c 6b ea 77 e2 e1 fd ae f6 b4 0b 03 5d bf f4 87 4f 67 aa f6 ec 7a 07 1f 5b 3b 71 7d 3f ef 92 32 74 ae bc 3f e1 7f de bc d3 43 4f 00 7d ca 45 9b 4c 3d bb 09 ec e6 ed
                                                                                                                                                                                                                                    Data Ascii: 7GWgw?SAclOLAq=gWC7{5jn>VFKFj{RWf{[W7z;=wdo;cX\F]#{C}T,M=y?]J':kw]Ogz[;q}?2t?CO}EL=
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 68 3f 0d cf e9 15 03 e3 7a 3d 67 4b ea 9e a7 d9 70 ed 6f d9 2b de 6f 6b 9c f6 9a 6c 6d 44 dc cf 53 71 fd 5e df 53 6e ff 00 f4 8a a5 dd 2b 2f 2b 3d f9 58 af c5 b0 64 fe 9e 8b a6 c6 9a d8 c3 b1 f6 57 91 f9 9e ed fe c7 7a bb d8 b9 eb b2 b2 ac 63 d8 d7 36 a0 fe 60 6e f2 1b 77 7e 72 2d 7d 67 ac 30 52 c7 64 36 ca 71 da 6b 6d 3b 03 5a 58 7f c1 b8 d7 b5 db 53 4f 3f cb c7 21 38 8c bd 5f 37 a7 d1 df bf 1a 07 c3 79 80 2c 70 5d 57 09 2f 47 7e 36 28 65 8c 7e 65 06 da ac aa e3 75 c0 b2 f9 61 ff 00 02 cf e6 bd 17 ee de c7 b5 fb fd 2f e7 3d e9 1c 8b b1 b2 dd 92 e6 d5 4e 45 35 10 6c a9 ee 1e bf 0d 6d 50 c9 fe 77 e9 fa ab 99 ea 1d 4b 37 3e c6 d9 63 99 49 68 20 fa 4d 1e e0 4e ef d2 7a 9b fe 87 e6 2a b6 1b 2c 78 b2 cb 5c e7 86 86 03 bb 6f b4 49 6b 61 9b 7f 79 34 fc 47 08 15
                                                                                                                                                                                                                                    Data Ascii: h?z=gKpo+oklmDSq^Sn+/+=XdWzc6`nw~r-}g0Rd6qkm;ZXSO?!8_7y,p]W/G~6(e~eua/=NE5lmPwK7>cIh MNz*,x\oIkay4G
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: a8 f2 33 8c 99 bb 8c b6 c7 3b f9 8b 94 a0 0e 8b d6 40 21 8c 2f 50 f2 4e 6f d2 25 6f e7 ae d0 89 45 b5 9b 7c a3 83 ef fd c7 56 8f d7 5c eb db 44 70 20 05 74 a6 81 c1 7a 92 71 d2 2d 9d 1f 66 ef 3a b4 0e 80 89 b2 eb 6c de 66 d3 1f 59 65 7e bc 3e 74 a5 a2 df 1f 4c 37 6d 0e 58 f3 1b 25 42 c1 72 23 9c 31 4a c5 72 eb 3c a0 58 be 63 d7 da ab 1b cd ee 35 36 3c 2f 31 38 bb 24 1c bb e5 4d 22 6c ce a1 65 93 4b 05 f2 7e cd 89 25 58 da 4b 23 1f 74 61 4e b3 06 57 a0 41 b5 42 d1 8c ee 18 76 c9 8e f9 d3 c7 be 53 c3 77 2c e0 75 0b 89 cb 2a 1b 95 60 ff 00 09 36 c4 6c d9 d9 85 50 d8 4e 66 31 e5 66 83 d7 26 50 64 d5 13 eb ff 00 63 2a ca 74 56 4a b8 6b cd 3e e5 50 a6 d1 14 0d c8 e4 4b a4 56 e9 14 17 03 15 92 85 78 e2 c3 6c 65 10 9d d2 d8 e5 d3 fb 95 dd cd 55 d5 0f 14 aa 0e fb
                                                                                                                                                                                                                                    Data Ascii: 3;@!/PNo%oE|V\Dp tzq-f:lfYe~>tL7mX%Br#1Jr<Xc56</18$M"leK~%XK#taNWABvSw,u*`6lPNf1f&Pdc*tVJk>PKVxleU
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 76 c1 1d 21 4f 25 49 6f 3b bf 15 30 87 de 0a 99 59 d8 bc 06 d1 e8 8b 4a 02 a2 9e 69 a7 61 c1 63 a6 db a0 5e 3f 14 8f ae 30 da 74 9e 0d 17 15 21 1b e9 20 98 98 ca 83 b7 74 13 6d cb 50 63 89 ec c4 c3 15 d3 2b 19 1c 57 8e 1b 20 84 58 0c 3d e8 61 59 15 53 03 36 02 32 ba 0e f8 20 e1 18 7d 50 47 d7 f9 9c 58 38 e3 d3 6f a0 40 70 c6 08 71 e7 1e 78 97 d2 87 08 10 06 c3 84 3a e6 e9 f2 6e 01 1d 32 4c 84 9a e4 c7 14 81 5a b4 a8 b5 72 36 5c a0 a6 d0 d6 93 86 d8 e3 19 8c 54 15 47 35 49 b7 c8 27 87 ad 30 82 e0 25 03 23 24 38 8f c3 be 0b 1f 68 4f ee 87 fe cc 01 56 d0 a6 fc df fb b3 83 45 8c 2c ae f9 05 2e 3e a0 21 b4 5f de 4f 48 5e 31 90 1e 41 88 ed 8a 37 05 c8 c7 2e 5d b8 27 6f 9c 43 6b dc 4e a1 1f 8d c3 73 80 86 1b 6a 33 9a 95 74 be d7 f6 c0 34 ee 1c 08 ec f5 bc c2 75
                                                                                                                                                                                                                                    Data Ascii: v!O%Io;0YJiac^?0t! tmPc+W X=aYS62 }PGX8o@pqx:n2LZr6\TG5I'0%#$8hOVE,.>!_OH^1A7.]'oCkNsj3t4u
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC16384INData Raw: 23 8b b9 8f a5 9f 94 58 60 c4 7d 95 21 b7 1d 6d f4 b6 3d 64 38 e3 69 e2 e2 f9 13 53 d4 93 ae 32 71 f2 12 af 22 93 c5 28 a2 69 5e 45 25 69 34 fb 01 d1 0e 59 65 b0 4a 4a 54 59 6d ee 5b d7 cf 44 a4 9a d4 6e 7d da 29 66 5c c8 a0 29 61 c4 a8 28 07 b9 ef 45 07 52 9a 29 3f 6e bb 37 71 b6 4a 5c ea e5 99 5a 16 8f 84 05 a4 b6 6d b6 6f 4d df 59 2a 58 f2 29 64 24 d0 57 97 bf 49 7d ad d6 d9 0a 4a 6a 52 97 36 29 53 6b 3d 78 3a 9a 83 ee 3a 0e a3 76 24 0f 55 8d cf 43 d5 05 5d 4a 9b 3b 1d 11 e0 37 15 f0 3e df 1d 2e b4 51 e4 69 b8 56 de 03 c6 94 1e 1e 1a 14 00 d3 72 0f b3 61 f6 78 e8 36 85 10 54 38 80 2a 01 eb b1 1d 7a 13 a2 54 4e f4 a7 52 4d 00 0a af de 75 4a f2 14 f7 fe 20 4f d9 a6 c0 ea 42 bf 87 54 f1 f9 7f eb fe ac fa 7e 9d 33 69 65 d5 ad 8b 63 11 60 32 eb 9c 7d 45 a2
                                                                                                                                                                                                                                    Data Ascii: #X`}!m=d8iS2q"(i^E%i4YeJJTYm[Dn})f\)a(ER)?n7qJ\ZmoMY*X)d$WI}JjR6)Sk=x::v$UC]J;7>.QiVrax6T8*zTNRMuJ OBT~3iec`2}E
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC375INData Raw: 90 d9 fe 6f 5f df 9f f2 87 cb a3 7c 67 f8 97 f4 3a 7c 47 2f e6 fc 9e cd b4 38 52 be ff 00 eb 03 af 87 5f 0d 1e 3c 7a ed fe be f4 fb f5 e5 e3 d3 fe 5d fe aa eb f6 7e ef df 9f e3 db 5e 5a 56 bf f2 d7 f8 fc 34 7a 7f d3 4a ff 00 73 5f b3 ff 00 4c f5 fb 34 ff 00 9e 7a fd 9f fa 69 a3 5a 72 db a7 ef 9f b4 fb 7d da f0 a6 dd 7f 7d 3e ee 9a fd 9f bf f7 d6 bf ab c3 5b d3 ee fd f8 d2 6b c7 df 5f df 9e 9f 76 93 5e 3c bd df bf 9e d3 ec de 94 eb 4d 7e 65 39 53 6a fe ff 00 d2 9b d2 94 de 9a df d2 fb bf ac 2f e3 d7 e5 53 8d 07 e1 fd fa e3 5d fa 7a 9e 6d 7f fc db 5b 56 9f f3 d3 fb 69 a3 e9 d6 94 da 9f bd f4 f7 fe 2f 35 35 e5 eb ff 00 3b 69 f7 d7 5e 4f e4 8a d7 f7 ab 8f 8d 7a ed a3 c2 b4 a0 e7 fe b4 d2 95 5f 1f d7 5a 78 e9 ba 57 d0 a6 df eb 45 2b bf e2 fd af c5 ed f1 d0 eb
                                                                                                                                                                                                                                    Data Ascii: o_|g:|G/8R_<z]~^ZV4zJs_L4ziZr}}>[k_v^<M~e9Sj/S]zm[Vi/55;i^Oz_ZxWE+


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    50192.168.2.949776172.67.165.1064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:35 UTC389OUTGET /pngs/79/262/png-transparent-mobile-legends-logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: w7.pngwing.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:35 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 61722
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Thu, 23 Jun 2022 01:34:35 GMT
                                                                                                                                                                                                                                    ETag: "62b3c32b-f11a"
                                                                                                                                                                                                                                    Expires: Wed, 08 Oct 2025 22:48:13 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=31104000
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 48682
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e7YZTZBHqI3v5nsNF8QrgYUEt4TlY21avj3aTt9kR%2BDXq34N%2F83oVab0qQ2CbBDNI8UlkdFUayK9HKQOwQwBBWaH7WLsttaoRafgeKtZP2bkOjMgC2xgQmuPaIOXYunCQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8d2784c5aa0143dd-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 98 00 00 02 12 08 03 00 00 00 9e 4a 90 85 00 00 01 b6 50 4c 54 45 ff ff ff f1 ee f9 29 0f 08 df dd e4 35 16 0e 3e 1c 12 48 20 16 e6 e6 e6 06 01 02 1c 08 05 ff ff fd 11 23 34 12 1f 2b f7 f5 fc 26 3e 4a 21 36 41 16 31 45 1b 2c 37 2d 46 50 fc fc fe 09 14 23 e5 e5 e7 a3 4a 25 e3 e2 e5 07 19 2d 14 2a 3e da d7 e1 9f 63 3b 1d 40 56 18 37 4d c7 c1 db 35 5b 71 ea e6 f6 2b 55 66 a7 6c 42 03 0a 1a ff fc d7 56 26 1b d4 d0 e0 22 47 5f 48 5e 6e ce ca de 2f 4e 5b e2 dd f3 ff fe e6 ff fe f3 b3 74 47 fe d2 99 97 55 32 bb 7d 4f fc c6 89 41 65 7c ff ea bb b1 a8 d7 bd b5 db ce 91 5e e3 a9 6d c4 88 54 e5 b0 7b d9 d2 ef a5 ca d8 ee bb 89 40 71 e4 96 3f 1d ff dd a6 ff f4 c9 6a 2e 22 d6 9c 69 58 86 a1 43 6f 8b b0 4d 27 b9
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRJPLTE)5>H #4+&>J!6A1E,7-FP#J%-*>c;@V7M5[q+UflBV&"G_H^n/N[tGU2}OAe|^mT{@q?j."iXCoM'
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: 50 28 14 31 a1 50 c4 84 42 a1 88 09 85 22 26 14 0a 45 4c 28 14 31 e9 04 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 45 4c 28 14 8a 98 50 28 94 3e 81 42 3f 12 45 4c 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 45 4c 28 14 8a 98 50 28 62 d2 09 50 28 62 42 a1 50 c4 84 42 11 13 0a 85 22 26 14 8a 98 50 28 14 31 a1 d0 5f 5a 4c fa 04 0a fd 80 94 4e 80 42 11 13 0a 85 22 26 14 8a 98 50 28 14 31 a1 50 c4 84 42 a1 88 09 85 22 26 9d 00 85 22 26 14 0a 45 4c 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 85 d2 27 50 e8 47 a2 88 09 85 22 26 14 0a 45 4c 28 14 31 a1 50 28 62 42 a1 88 09 85 42 11 13 0a 45 4c 3a 01 0a 45 4c 28 14 8a 98 50 28 62 42 a1 50 c4 84 42 11 13 0a 85 22 26 14 fa 4b 8b 49 9f 40 a1 1f 90 d2 09 50 28 62 42 a1 50 c4 84 42 11 13 0a 85 22 26 14 8a
                                                                                                                                                                                                                                    Data Ascii: P(1PB"&EL(1(1P(bBBEL(P(>B?EL(1P(bBBEL(P(bP(bBPB"&P(1_ZLNB"&P(1PB"&"&EL(1P(bBB'PG"&EL(1P(bBBEL:EL(P(bBPB"&KI@P(bBPB"&
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: 16 31 df 23 e6 a4 aa 0e 55 b5 bc 01 31 e3 e6 e7 4b b5 3d 4a cb 9a 3e 31 ea 59 2b cd 4d 59 b9 7a 58 3d 04 2d bd 99 12 31 7d d4 14 3b e3 32 8a 9f 9f be a9 df 53 e5 7b dd 4b 62 26 35 5b 2e e6 d2 7e 90 26 88 d9 90 98 03 d3 9f 87 43 66 66 2b c5 8c 87 12 e8 34 4b 58 50 8c 75 3d c3 da 80 d3 26 71 5c 05 c1 c8 2f 58 ce ad 96 0b 67 a5 69 ce ca f5 7a b7 3e 18 33 67 0f 0f 2b e7 a6 33 53 ac 94 e7 fa 12 84 7c 91 b3 4c eb 28 59 f9 81 1f cd 76 fd b6 ea 9b 38 87 64 69 3e 46 c6 cc 01 62 36 44 f7 d2 a3 a6 9d da 2d 66 98 5c ea fc 67 47 6f 18 71 b1 2b 2b 21 28 7d 6e 55 82 65 28 23 98 db 59 e4 2a 6a b9 dd 8a 96 bb cd ae 5a db b6 95 07 57 29 6c fa ca 03 7b b3 62 96 da cd b0 c2 39 0e 43 68 57 6d a4 73 c5 29 6a b6 5a cc 93 fd 14 55 d9 48 16 31 df 25 e6 50 ba 74 a9 cd 6c a9 98 6a
                                                                                                                                                                                                                                    Data Ascii: 1#U1K=J>1Y+MYzX=-1};2S{Kb&5[.~&Cff+4KXPu=&q\/Xgiz>3g+3S|L(Yv8di>Fb6D-f\gGoq++!(}nUe(#Y*jZW)l{b9ChWms)jZUH1%Ptlj
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: d1 c4 2b 17 71 a5 c4 e8 39 44 cc e6 e9 f2 b0 8c 8b 99 c7 26 56 a3 ce 83 6b d7 e0 65 47 c5 be 3d 94 40 55 f7 d8 b9 5e b4 d2 1e e3 13 4e 0b 31 22 ad a3 96 7e 90 aa a4 fc 4b ae cf 8f cf cf e6 3f 63 dc 8c 6a 4a 86 c8 3c 53 12 46 12 36 45 cd 28 a6 33 73 91 6a 82 e4 4e 6d dc 0c e7 90 04 35 8b 78 a4 5e 48 01 5d f7 dd ef 9f 9b 78 17 fe 54 c9 89 e5 27 be 22 a1 f9 d5 a8 b1 9f c3 4b 7b 79 69 e0 95 0f c7 f2 aa 62 e6 67 38 0f bb 45 6e e6 78 12 03 a6 e4 47 b5 95 0b 59 d4 88 5a ce b6 62 a6 d3 52 cc 7c b5 c3 55 ef e5 f3 fd b3 34 89 9a e6 8f 22 6a b4 f3 c9 8e 68 ed 60 d6 55 e8 19 3d 8d 9a f6 ac 83 f9 39 a8 e9 b5 8c 05 7b 93 4c cd 70 d0 41 e9 cc 1c d6 4e 87 be bb e2 b1 ed e5 f1 d0 40 cd d8 cb 4b a8 f9 31 62 4e f6 88 d9 3c 1d a8 a4 f7 e1 cb 9f 0d 44 cc 97 aa 7b 6d 31 6b 27
                                                                                                                                                                                                                                    Data Ascii: +q9D&VkeG=@U^N1"~K?cjJ<SF6E(3sjNm5x^H]xT'"K{yibg8EnxGYZbR|U4"jh`U=9{LpAN@K1bN<D{m1k'
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: 98 85 66 a2 64 2e af b5 71 c3 c9 64 92 d9 a6 cf 51 d8 0d 10 cd 22 43 cb bc f4 ba 45 4f 9a 0d 8e e5 a6 b7 b2 85 de b6 ae 7e 94 79 21 84 a0 a0 98 27 1b 57 d6 a6 f5 d0 27 56 a9 e4 14 60 26 bf ec c1 dc d9 51 90 4c 81 a5 93 fa 15 c3 f2 39 99 1b 9d 79 80 0b 68 e3 0a 71 bd 2c da 91 6b 5d 72 c9 c1 54 3d 05 92 4b c4 b2 d7 e0 d5 11 51 23 a1 71 2c dd 2b 88 d6 4a ee f4 da 65 47 e3 72 fe f2 f2 f8 f8 c2 b9 9c 8f 97 12 4c 51 34 51 d7 a0 70 cd 6c 09 34 c5 73 72 bd be 54 ab 27 b4 3b 9f 6e 04 2a 14 f3 60 d5 d3 be 95 ab 5f 06 2e 5d 52 99 e1 82 f8 4d 77 b1 1c 4c 9f 43 df b7 8c ca 55 ea 48 7f 75 79 0f e6 2e 8f 8a 76 79 a9 93 8e 2a 35 db f2 5d ff fb 74 b0 e9 5e d5 b8 60 a5 62 84 84 64 79 79 3b 60 6a 2e 3c a5 3f 25 f7 e0 09 b9 5c dd e6 a0 81 fb 8f 3c 4b b9 c4 7f 10 ca 36 f6 ec
                                                                                                                                                                                                                                    Data Ascii: fd.qdQ"CEO~y!'W'V`&QL9yhq,k]rT=KQ#q,+JeGrLQ4Qpl4srT';n*`_.]RMwLCUHuy.vy*5]t^`bdyy;`j.<?%\<K6
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: dc 83 b9 ab a3 47 43 d6 59 89 4e 35 8d 1a 92 99 11 ab 39 8b b3 f6 bb c1 c4 7a 49 fc b5 56 ab b9 6e 48 e0 be f0 b2 3c 4f d6 49 fe 1c 9a b6 17 66 4e 32 2c 6b 2b bd 04 98 7c b3 20 09 26 6f 40 27 b6 ec aa 73 9b 3a 1f 6d 5a b2 44 2e 47 89 04 f3 96 ee 4e 82 7a b9 60 7d 2a 81 28 ce e5 0f 2a 99 05 97 34 a0 1d 46 63 0a 66 41 e6 13 25 f3 5a ae d0 54 d2 3f 77 8b 42 32 f1 c9 5a fd 76 94 8c 52 24 93 be a2 86 9c 68 aa 8d 2e e1 6f b1 7b 1f 0d 06 44 bf 76 16 cd 1e aa 60 96 87 89 93 85 9e 6d 1e ae 93 fc 49 f2 3c c3 4f 46 10 4c 17 2e c7 d7 58 4f ca ae 79 6f b4 b3 78 d6 b4 48 86 5c 1a 42 30 f1 6e 39 f8 9c 60 7e 9e 15 6a 8c 0a 47 36 f0 4d 7d 90 4c 2b cc 5c df 34 27 31 6e e2 fd be bd c0 be cd e0 44 a5 9a 51 33 33 08 66 09 0c 98 68 26 c3 35 1e eb 18 0f 24 70 91 4d b8 47 a9 ad
                                                                                                                                                                                                                                    Data Ascii: GCYN59zIVnH<OIfN2,k+| &o@'s:mZD.GNz`}*(*4FcfA%ZT?wB2ZvR$h.o{Dv`mI<OFL.XOyoxH\B0n9`~jG6M}L+\4'1nDQ33fh&5$pMG
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: 8a cc 80 c4 2c b9 7d 68 6d 6c b4 37 68 ae 44 af 74 5d 2f 23 32 f3 95 67 de f9 5d 46 83 69 b9 d5 6e 3b 2d a5 c9 cf 8c 68 80 d0 e4 1d 06 91 9e cd f2 c6 a3 ef 2d 02 8c 3d a8 26 c9 34 eb a5 56 b0 e2 48 34 1b b2 1c 7b 2b 39 76 7b 5d cc 58 ce f4 e1 14 bc fe 56 c5 e5 16 0d a0 92 2c e1 bc 58 60 2c fb 95 5c 9a 1c 59 b3 28 db b9 46 8e c1 c9 d7 f1 95 90 39 46 f9 82 d3 d9 ca c5 25 27 e5 55 92 79 0f 99 7b 6c 09 03 f2 a9 90 c9 74 da 42 5d 4d 02 33 f7 49 f7 2d 99 26 7b b6 76 4a 18 97 08 ab a5 e8 d9 72 d0 0d 92 4b 7c 6f 95 b0 66 12 24 65 d8 06 97 61 58 3c 9e 51 90 cf 66 3a 0a 90 1c 4b 8f 5d 81 4b d5 72 da ed d6 32 dd e8 96 8b f9 68 b9 83 8f d4 e1 99 e7 4a ff 2b 2c fc 6c b4 3e f0 01 e4 7c d5 76 75 be 82 f9 ab 5f 45 fa b9 79 ee 09 49 26 b9 99 1b 51 4a 13 26 e8 74 03 4d 3d
                                                                                                                                                                                                                                    Data Ascii: ,}hml7hDt]/#2g]Fin;-h-=&4VH4{+9v{]XV,X`,\Y(F9F%'Uy{ltB]M3I-&{vJrK|of$eaX<Qf:K]Kr2hJ+,l>|vu_EyI&QJ&tM=
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: 63 49 ff 6a c8 5c b6 d7 fe d4 e9 dd 6a bf 77 ec 25 b2 74 d0 b7 3a 70 e1 5b 76 3f 43 2d 89 4b 8f 6e 40 6e 4d 1b 03 e3 1c 83 e3 1c b5 64 5f c1 7c d1 57 17 fd 2c 99 30 96 3a c9 e0 9a 18 cd 54 66 7d 36 55 81 17 64 5c 54 e2 5d 1c 3f 1c c9 6a aa 34 4b 97 10 3d a3 41 a1 0c 99 11 93 29 de 26 dc c7 59 65 d1 de f9 54 71 ec 2b 63 cd 42 33 7b 79 19 55 03 35 3f 7e 6f b9 e4 34 bb dd 8a 4a d9 68 29 58 7e ef cb bf 19 e5 30 cc 0a 3d b7 6b ce 36 20 b3 93 97 51 a7 a2 94 e2 61 8e 88 b5 33 69 d7 b8 46 d7 ff 1e d7 e5 f2 2b 5d e3 1a 99 63 13 ef bc 32 47 68 d6 c1 b4 c5 4a 50 41 7a 77 0e 6e 39 91 29 f9 12 89 48 26 fd 08 95 33 0b 27 6f e1 64 3f 93 24 73 b3 59 ff ba 85 82 73 c9 7a d9 0b 94 1f df 13 4d 16 b1 9c c1 11 0d 0c 97 ca 70 49 0e 66 b7 85 2e 20 4b 56 95 a9 6a 3e 9c 5e 12 c7
                                                                                                                                                                                                                                    Data Ascii: cIj\jw%t:p[v?C-Kn@nMd_|W,0:Tf}6Ud\T]?j4K=A)&YeTq+cB3{yU5?~o4Jh)X~0=k6 Qa3iF+]c2GhJPAzwn9)H&3'od?$sYszMpIf. KVj>^
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: fa 60 f2 fb 42 e2 ef 7c 06 83 a5 6f 73 3f f3 b2 98 45 a2 18 83 a1 95 ce 95 f5 94 99 40 c8 56 a3 90 b2 ca eb 85 23 4e 27 1f 5f d3 11 35 42 98 c9 d9 87 0a 61 a6 0f 34 99 2d 7d 1a 88 77 6c 55 f0 40 af 57 08 5a 65 00 e6 6e d0 12 30 09 96 da 44 26 6b 7d 5f 26 be 62 7e f1 ce a1 72 05 98 78 84 08 0a 6f 88 33 8f 5b c2 01 de c8 a1 30 6c 42 7a 71 f6 13 fa 47 1e c8 df de fc 42 e0 ba 69 96 b0 84 14 3f f2 3c b2 df ff fd 81 7c 2f 60 14 b2 e4 0d 23 f3 64 ad 27 13 c0 fc f2 86 1f 20 f6 f3 77 05 17 fd c0 36 30 54 28 e6 7d 8b e1 67 67 77 8c cb ee 51 61 0e 99 ef de 7d 75 31 ef d2 3e b0 2d 19 5d ba d6 0a a5 05 6d b0 cb a3 33 79 6a 91 2d 1e 04 56 d0 cd e3 7b 29 7d 23 72 53 2b 71 84 e1 a1 4c 2b dc 7a a0 32 1a a9 dc aa 65 e7 a3 a7 ca bc 12 e7 47 29 d6 e6 92 30 79 cb fd 24 dc 85
                                                                                                                                                                                                                                    Data Ascii: `B|os?E@V#N'_5Ba4-}wlU@WZen0D&k}_&b~rxo3[0lBzqGBi?<|/`#d' w60T(}ggwQa}u1>-]m3yj-V{)}#rS+qL+z2eG)0y$
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC1369INData Raw: 10 5b 20 14 d9 9e c6 8b db 4b 3f b9 79 f1 44 1c 30 3b 61 df d5 01 f2 72 89 cc 35 60 f2 8c 25 27 27 d3 16 74 e4 7a 31 e8 35 09 c9 18 99 bb b7 67 5d 56 f6 b4 83 25 1c d9 8b ab 8b a9 8b 1c 05 9f 0d 8a 95 8d 51 65 99 d5 b3 5a 12 6e e5 03 c9 dc 9a ad 4b 59 6a b1 a5 02 4c ba fe db e0 28 ad ea c2 1a 06 65 a2 1c 65 b2 fa d8 26 52 8c c9 7a a5 5f e1 b2 02 a9 4c 30 e1 20 41 2b 90 c6 50 ef 4d b6 9e 81 f9 84 c0 64 67 b6 ae 65 8d 23 f6 44 5d b7 49 8a 34 01 d4 c8 ea 4c c6 02 4e d6 30 36 ac 6d a3 f3 b6 a8 66 53 f2 c3 cc c0 77 99 e0 f3 b6 1c ee 80 22 35 16 54 e2 c6 14 c2 0c c9 dd e2 e6 43 32 da 7e 01 c6 3c 08 64 22 91 dd c2 34 4a 7e 3d a2 26 4b 5c cb 8d 91 da 5d 92 c1 31 bc a4 85 99 c3 d7 6d 8b 4b 19 e3 ab 41 0b f4 a6 84 4d 05 e1 94 4b fc 54 46 1f cc 68 95 b6 7c 99 35 0f
                                                                                                                                                                                                                                    Data Ascii: [ K?yD0;ar5`%''tz15g]V%QeZnKYjL(ee&Rz_L0 A+PMdge#D]I4LN06mfSw"5TC2~<d"4J~=&K\]1mKAMKTFh|5


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    51192.168.2.94977146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC588OUTGET /4Nr6dznJ/600.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31448
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 55 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 07 08 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCU"
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: b1 af 1a 54 a6 7c 39 55 36 7d f1 d1 db e2 20 1d 38 dc 02 fb 39 2d ed aa b4 2d fb 8a a8 e2 6a f3 97 09 97 1b 05 3f 02 72 80 41 c6 bc 3d a1 7b 0d 52 91 51 4d e1 02 18 71 88 23 99 e4 b4 8c ac 37 90 33 f4 1d f4 3e b8 14 b9 34 96 85 92 33 fc c4 7f f4 fe a2 cb 1b 42 57 34 40 2a b8 f0 be 82 39 e5 ba 76 d0 5d 55 7c ab 43 60 02 54 a2 70 90 06 83 77 5d 2d a8 91 cb c8 57 31 52 88 4a 47 73 f3 c7 a6 98 bd ee a2 a5 14 b4 cb 43 6a 0d 48 f8 90 b3 d9 5f 4d 2f d5 9a 34 8a 9d 61 b8 d1 63 3b 2a 4b e7 c3 69 96 c6 56 ea 8f 60 35 72 84 e0 5b 61 40 c3 fe d6 ac 25 d5 18 86 db ed bb 93 b9 17 4a 20 b5 21 aa 7c 71 85 4d 9e ff 00 46 20 34 4e 0b 8b 3e 43 3d 07 a9 23 5b 1b d9 b8 b6 45 dd 56 a7 d3 a9 94 8a e2 62 d0 e3 88 b8 49 42 d2 a5 0e 8a 50 50 c7 de 39 51 ef df b9 c6 ac 3b d8 f3 7b
                                                                                                                                                                                                                                    Data Ascii: T|9U6} 89--j?rA={RQMq#73>43BW4@*9v]U|C`Tpw]-W1RJGsCjH_M/4ac;*KiV`5r[a@%J !|qMF 4N>C=#[EVbIBPP9Q;{
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 77 36 fc 92 91 21 c9 2d 29 b0 e7 36 39 58 05 2d af 3f 52 b2 7a 6b 87 36 5d 15 8a c5 e3 2c 36 9e 68 ef 49 75 e4 9f 54 95 92 3b fc 8e 96 28 2e ef df 7a 69 7a f0 fb 43 05 69 a3 2c 9e c2 8b 65 64 df 9f 15 7b db d2 18 7f 67 5f 0e 34 9d e7 dd aa 52 2e 06 ff 00 f7 7d 97 42 d7 15 79 48 9e 47 92 88 ec 9f e7 ae dd b9 70 d1 36 cf 6b c3 14 b1 16 0c 28 11 b9 63 b0 d2 42 1a 6d 20 74 00 0e 83 5c 97 e0 82 3c f8 d7 fd 2d 8a 15 39 da ab ea 25 af 0a 3f 55 27 a6 72 7d 07 cf 4f 9e f4 bd 46 b3 b6 7e aa 8a b5 c2 1d af cb 89 c8 cc 64 a5 49 4c 7e 9d 42 7a e1 67 ea 3c 8e 80 d7 67 dd 76 63 0a b4 d0 08 f6 56 94 ca 52 8b 5c ab 8d be 67 90 81 67 14 34 d8 ea 95 0a e4 a5 84 a5 aa a0 25 d2 df dd 52 fb ff 00 1d 2d db 8d 53 97 0a 6d 1e ac cf 32 e3 35 20 c7 9a 80 7e e8 5f dd 57 d3 3a ad 50
                                                                                                                                                                                                                                    Data Ascii: w6!-)69X-?Rzk6],6hIuT;(.zizCi,ed{g_4R.}ByHGp6k(cBm t\<-9%?U'r}OF~dIL~Bzg<gvcVR\gg4%R-Sm25 ~_W:P
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 3a 1b 2d a7 e6 55 dc ea bf 4d 6b dd 24 36 b5 73 15 fa ea e5 b8 74 c7 53 58 f7 87 90 12 b7 53 e2 21 27 ba 41 f9 6a e9 b0 3c 29 d4 f7 cd 6f ce 93 25 36 fd ab 01 3c f3 ab 4f b6 4b 68 03 f0 36 3f ce 2c fc ba 0f 3d 3a 34 a0 10 21 0d c6 94 b7 08 48 d2 0f de c9 fd 8d 89 3a f0 ab ee 74 e6 10 ed 3e db 6c c6 80 1c e8 95 cc 50 f8 94 09 18 f8 47 7f 9e af 1c 52 71 cb 1a d4 a9 c9 a5 da cf 2a 4d 78 a5 48 7a 76 4f 2c 6c f7 08 f4 38 f3 d0 5f 73 b8 9a 8b 6c 58 31 36 df 6d 12 fd 32 d6 a4 95 25 73 16 af db 4f 71 5d 56 e2 be 64 fa 74 1a 0b 3d 52 45 21 25 c7 16 5c 75 7d 54 a5 1c 95 9f 99 ef a0 ae 48 a1 53 26 65 ee f1 e0 38 08 71 94 ae bf 2f 4e 34 f9 6e e2 15 f1 a8 6a af 0e 9f 38 92 ae 56 9f ad 54 9c a9 d5 a5 39 36 63 e7 99 6b 71 59 52 8e a2 8c a9 77 64 d4 44 8a da d7 cc 79 50
                                                                                                                                                                                                                                    Data Ascii: :-UMk$6stSXS!'Aj<)o%6<OKh6?,=:4!H:t>lPGRq*MxHzvO,l8_slX16m2%sOq]Vdt=RE!%\u}THS&e8q/N4nj8VT96ckqYRwdDyP
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: e1 66 b4 29 69 a0 52 65 44 29 2e b2 5d af c4 3c a7 b9 c0 e7 c8 07 e9 a3 6d 73 76 2d ab 19 46 d4 b7 6a 6b 66 85 4a 0d b7 1d b7 1d e7 71 82 01 18 56 70 79 ba 75 e9 d8 8d 47 dd 97 85 49 d8 d1 a5 43 98 b9 29 e4 25 2b 43 84 f9 6a 94 ed 7d f5 29 48 08 18 41 c8 f3 e4 62 19 0a 14 ea c0 75 b7 12 8b 83 91 49 24 78 1c c7 4b 40 2b 70 7d 9d 3b ce f5 55 53 2b 74 5a 64 38 f1 da cb 09 6e b5 19 e0 bc 1e c1 29 5e 47 7f 3d 06 37 07 85 fd c5 b3 54 eb f3 6d 7a 83 91 5a 38 53 b1 80 7d 09 fa f2 13 8d 15 37 3e ef bb 6b 15 74 a1 b9 75 70 e3 aa e5 42 1b 71 59 1f a6 b4 ec 8a 56 ee 54 af 16 29 b4 ca bc c8 8e ac 8c ae 5c af 82 3a 7f 79 59 3f c3 56 65 6a 13 8e ac 21 21 39 e8 33 fc c7 ab a5 86 d0 4c c3 98 8f 12 13 61 f3 30 bb 52 68 f3 6a 95 96 e1 42 8d 29 d9 ce a8 21 2d 36 85 07 33 f4
                                                                                                                                                                                                                                    Data Ascii: f)iReD).]<msv-FjkfJqVpyuGIC)%+Cj})HAbuI$xK@+p};US+tZd8n)^G=7TmzZ8S}7>ktupBqYVT)\:yY?Vej!!93La0RhjB)!-63
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 92 3c 17 1c fa a8 0c ff 00 1d 27 37 3f de 53 a9 07 19 d3 3c bc c5 b3 f5 11 ad 54 36 0a 79 d4 a5 12 4e 24 25 3c 14 92 6f e6 14 2c 35 e0 61 22 dd 1e 12 65 59 55 97 e1 55 25 45 85 36 22 88 29 71 45 25 b5 0f 98 d1 5f 66 b7 4a a7 66 da 51 62 55 61 53 6e 18 a9 6b c1 2e be da 64 0c 0f 4e f9 fa 2b 51 7b f9 b8 75 da 90 77 92 ae aa 99 57 e2 9e c2 5d 70 7f df ee af cf 3a 5e 69 fc 53 57 b6 ea aa ea 5e a2 d1 27 21 47 95 c6 d6 95 b6 16 9f 4e 87 47 29 ce 4e be d8 2b 20 91 c3 48 41 da 3a 77 e9 4f 59 d1 84 1c ae 01 23 ce 0a 3c 43 6c 85 02 ea 88 f5 5a d4 84 ba 35 49 f5 a9 6e 47 68 66 1b ea f3 09 1f e6 d5 f2 1d 34 3d d9 1e 2c 2e 3e 1f ee 95 53 6a 0b 90 b8 4a 21 99 2c 49 24 60 0f 23 f3 f4 57 7d 49 d0 b8 e7 a4 c1 9c e3 ee d1 26 d3 16 e0 c1 8e 08 97 11 7f 23 9c 28 7d 7a e3 56
                                                                                                                                                                                                                                    Data Ascii: <'7?S<T6yN$%<o,5a"eYUU%E6")qE%_fJfQbUaSnk.dN+Q{uwW]p:^iSW^'!GNG)N+ HA:wOY#<ClZ5InGhf4=,.>SjJ!,I$`#W}I&#(}zV
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC4096INData Raw: 54 75 5e 9b e1 6e 53 54 54 b8 a2 62 64 b8 d1 ea 8f 83 af 31 4f 62 74 fb cf 80 99 73 9d 52 5b eb cf d8 02 34 a9 f0 1f b7 3c b7 74 9a ea bc 51 ee 6c 96 db 27 ee 95 1f 43 a6 bd 80 f3 aa 01 4b 5a f2 3b 73 68 4c e4 c0 de 5b 94 75 2a bc 8e 28 4e f8 f9 da c5 6d f6 e8 d3 2e b8 8c 72 47 ac b5 c9 25 b0 41 0a 71 1d 0f 63 e6 9e bd 7d 35 05 b5 77 02 25 21 2c a0 e7 c1 01 48 56 73 94 1e da 65 b8 d1 da b7 ef ad 83 a8 3c c3 40 ca a1 a9 35 06 d2 41 52 96 94 f4 5a 46 3c ca 74 90 59 37 1b b6 bd 62 3b c1 45 4c 15 81 d0 e0 72 13 a1 cf 20 3c 93 6d 63 5a d8 2a d9 96 5a 4a fe 1b d8 f8 78 c3 ab b4 d5 e6 db 29 42 cf 32 4a 71 d0 f9 ea 8b c5 75 15 ba bc 07 5c 6d 20 ba 8e a3 1e a3 a8 3a da db 9a ea 32 cb 8d 10 a4 2f a8 23 f9 ea 23 7a 6b 86 4b 8e a0 f5 03 b9 d0 14 5d 2a b0 8f d0 33 f2
                                                                                                                                                                                                                                    Data Ascii: Tu^nSTTbd1ObtsR[4<tQl'CKZ;shL[u*(Nm.rG%Aqc}5w%!,HVse<@5ARZF<tY7b;ELr <mcZ*ZJx)B2Jqu\m :2/##zkK]*3
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC3156INData Raw: 42 f7 c4 78 6a c2 02 d2 a4 f3 e0 f5 c6 bb 09 27 48 81 6a b6 70 80 dd 1b 1d 73 ed b5 20 d4 6e 5b 72 b7 48 87 cc 1b 42 e4 44 5b 41 4a 3d 86 48 d5 31 aa 65 4a b0 ff 00 2b 0c bc 12 a3 d0 12 07 4d 37 5b fb 41 de 0b 86 a7 6a 50 77 37 7d 9e dc ca 05 5e aa c3 46 9c cd f2 ed 69 2d 9e 70 39 cb 65 6a 09 23 3d 0e 34 c7 db bc 11 ec 24 5e 2d 2e 5d 9f 62 99 75 09 54 e6 0b a9 af 99 99 6e 23 81 90 e7 20 6f f1 27 07 b9 ce a2 70 a8 64 91 9e 91 db 6a 48 cd 47 2f 08 e6 d5 07 87 ba dd 55 5e 23 8d a5 08 ef 9e 71 ab 34 4e 1f d1 19 07 c4 7a 32 0a 71 d4 a4 a8 9f e7 a7 86 ab b6 fb 67 7e f0 db 76 56 ed 2a 55 6a 8b 3e c4 96 cc 77 64 4b 98 1d 45 51 a5 a8 a0 af 97 b2 0e 46 71 e8 75 25 bd 56 47 0f fc 3b ef 6d 9b 62 d6 29 37 3d 72 7d df 4a 81 2d f9 51 e7 86 9a a5 aa 4a 7a 28 0e eb ea 09
                                                                                                                                                                                                                                    Data Ascii: Bxj'Hjps n[rHBD[AJ=H1eJ+M7[AjPw7}^Fi-p9ej#=4$^-.]buTn# o'pdjHG/U^#q4Nz2qg~vV*Uj>wdKEQFqu%VG;mb)7=r}J-QJz(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    52192.168.2.94977751.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC432OUTGET /96a9ce55-b270-4792-a0a9-85aaf3e372a8.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:23:24 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 15216
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 52 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e2 ee 88 56 9b 45 a5 4b e3
                                                                                                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222R"VEK
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC14316INData Raw: ee dc 39 eb f0 bd 04 ee a7 2f a3 c5 ac 08 40 19 8f 75 f8 fd dc cc 65 88 9f 09 4e 97 2c d3 d2 c5 e1 1c c6 46 8c f5 b2 a6 9b 31 e7 4a cd 49 a0 a3 92 8f 36 af 13 a2 31 ab b6 9f 60 5b d6 46 3e 07 a0 15 4f 00 c5 5d e6 ff 00 7f cc 74 a0 ea e9 53 48 87 13 b3 c7 ab cc a9 ae 5d 84 cc 1c 7a 80 41 ec cc c9 d9 d5 2f 5a c3 77 79 8a 8a 75 8c 26 8e 8d 38 eb 6f 90 49 ae 8e 55 20 14 37 96 95 a7 70 74 2e 5d d1 21 4d a1 bc 45 3d 14 d7 3e 5c 19 71 ea ce 43 b1 d1 96 22 32 af 59 07 90 35 ab 5a e7 5a d4 e9 8a 2d b4 1a 35 0c 7a bc 89 82 22 47 2c b0 a5 36 c4 c8 95 67 14 0a e5 ea ce 34 d7 06 8a ae f0 e9 26 81 a6 ea 6e c5 a2 26 ca 43 d0 e8 b6 ed 28 4b 81 1d 86 e0 ac a2 56 2c 43 a2 0a b1 bb b2 3c c5 bd 0d 69 9c 4a 0c c9 2f 1d eb 1a 8d a5 e6 27 b2 2f 6d 6a 5e 40 c1 ba 4a 4c 46 f7 31
                                                                                                                                                                                                                                    Data Ascii: 9/@ueN,F1JI61`[F>O]tSH]zA/Zwyu&8oIU 7pt.]!ME=>\qC"2Y5ZZ-5z"G,6g4&n&C(KV,C<iJ/'/mj^@JLF1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    53192.168.2.94977851.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC432OUTGET /a1e77cc4-01d4-40d5-8201-e60d716cbc68.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:23:35 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 14961
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:36 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 48 00 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 ff c4 00 18 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e2 49 2a a5 c8 8b 95 61 76 36 82
                                                                                                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"I*av6
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC14061INData Raw: e7 3a 6a 45 42 4a 4a 09 72 c5 dc 4e 8c 9c dd 76 08 2e 98 31 a2 92 a1 45 6b 05 b1 20 ab a7 11 e9 51 02 6e 5a aa 06 ac 15 46 cb cf 67 2f b3 81 bc b6 d8 a5 64 36 0c 97 6d 77 b0 ef c1 87 4f 34 69 7a c6 f3 c7 a1 9a af 2e a8 df 2d 6d ca a8 2c 01 4e bc cb 8f 03 20 75 c3 05 40 56 d9 80 9c b9 5b 8c 7c c1 ee e0 55 cd 9d 06 b8 c5 77 1c 76 f9 fb f2 65 bf 29 ef 52 dd b9 ec 55 46 a5 c4 9e ae 5b 74 cd b9 de b2 b3 69 04 bc 4e 2d e2 5d 48 aa 6b 4e 81 76 b1 ad aa f3 2d e3 54 c7 29 97 3c a9 62 b9 ba 33 31 65 ba 06 54 75 c8 00 e1 d1 15 50 6a 12 be 7b 16 e8 4f 05 b9 2d 5b 4c 81 35 00 36 69 e6 30 5a 89 2c 54 65 81 8d f4 6f 3c ab cc 14 27 31 8d ae 35 11 82 e6 15 1b 96 00 8a 0a ac 58 da 5d aa 35 b2 00 90 88 8e a8 c0 0c 80 08 94 41 aa a5 d4 dd a2 d5 05 54 72 c0 21 8d 13 2e aa 0e
                                                                                                                                                                                                                                    Data Ascii: :jEBJJrNv.1Ek QnZFg/d6mwO4iz.-m,N u@V[|Uwve)RUF[tiN-]HkNv-T)<b31eTuPj{O-[L56i0Z,Teo<'15X]5ATr!.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    54192.168.2.949780151.101.192.844435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:36 UTC622OUTGET /736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.pinimg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 187280
                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                    ETag: "30f3fc22b2f79494d3eeeb8221b95f90"
                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-CDN: fastly
                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:37 GMT
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 05 00 02 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f9 dc c4 ee 89
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: ab b1 f8 3d b1 e4 33 89 ee b1 d5 89 d5 e0 e2 9b 47 44 63 a7 b6 8e 99 c6 b3 32 1b ad 12 ad 6b d0 82 b6 8b d5 6b 1d dd b4 f4 4e 3d 68 b6 6e b4 d9 1a 2d d6 56 eb d6 ca f6 2d 08 8f 6b 41 15 fa f3 59 b5 ec 02 cd 9e d2 cb d6 e4 17 03 94 90 cb f4 de 5d a2 fe be cb 3f bc 41 20 5c de 8b b9 cc 45 86 40 35 56 af 42 06 a1 ba 29 75 43 84 3a 11 bd 01 2e fb a2 67 0c 35 0f 9a 12 9b d6 c9 74 20 1d 21 93 22 c4 b0 37 95 ed ac c6 be 28 5f ee b8 0f 43 2f 45 b9 5e d5 47 68 74 d3 c5 fd 57 c1 f3 72 f9 90 3a a5 a2 0a da 9d 1e 67 56 20 ac c5 6b b1 38 71 b1 b8 52 31 3a 92 18 a6 01 56 97 e8 e0 c2 99 9e 89 53 af 03 56 d1 c1 a6 d5 9c d6 9a dd 5a c5 1f 2d 18 ea 40 7b 45 20 e2 48 fb 62 4d 2d 9a f6 a5 83 5b a2 ca 6d 61 31 a7 04 bc 2b 58 80 04 7a 5a 08 0a ae d3 49 69 c4 37 af 96 ac a3 e9
                                                                                                                                                                                                                                    Data Ascii: =3GDc2kkN=hn-V-kAY]?A \E@5VB)uC:.g5t !"7(_C/E^GhtWr:gV k8qR1:VSVZ-@{E HbM-[ma1+XzZIi7
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: 47 b6 64 1a b4 a4 d0 20 83 cf da dd 21 c4 e9 7a 53 7a 4b 9a 27 d7 ed f2 c1 7b 4d a3 12 0c e2 36 3b cd 28 d0 f4 c9 e2 49 47 52 8a 19 bb e8 fc 76 b2 fa 1a 1e ab cf 2b c3 ed ee f9 bd 06 77 17 37 e5 7d 04 ef e4 1e f5 de 27 b3 c5 63 27 77 32 fc 80 e1 0c 39 e8 29 da f6 3e aa 74 29 a0 e6 84 fb b2 4d b0 ce 77 bc db 1b 34 8f 90 cc f4 48 f3 7a d9 07 57 a3 1f 40 8e 66 fc 29 67 bc f6 bf 52 67 a3 ea bc eb f6 5f 73 cc 6a f2 a7 ae dd f1 7b 2b e5 fa 91 2a cf 5f 96 a8 74 06 b4 c8 a6 b6 62 da a7 65 ac a2 f3 57 d0 34 c4 cd 7f 66 9d fe 93 e7 de ab c6 37 0a 2b 1c 14 4a f4 d2 90 bf 53 b2 92 c1 ed 8f 20 e2 5a 2a 12 af a4 4c 9e 47 d9 26 1c a9 de 27 9e 20 3b dd 89 d9 5d e0 df a5 2c 8b b9 31 a4 b3 d4 e6 f5 b4 1c f3 b4 54 f5 78 58 76 bf 03 cb 56 dd 5c a9 dd 98 32 19 04 a9 4d 20 e7
                                                                                                                                                                                                                                    Data Ascii: Gd !zSzK'{M6;(IGRv+w7}'c'w29)>t)Mw4HzW@f)gRg_sj{+*_tbeW4f7+JS Z*LG&' ;],1TxXvV\2M
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: 06 1d 79 f6 68 45 1f 4d b6 d7 af 0a c6 58 f0 9b db f8 1d 12 be d2 e1 21 b9 c3 6b 15 cb 47 d3 20 67 e7 86 f6 5b 21 a3 3a 87 69 1f 2b 40 6f 41 a9 e3 31 d5 7d 77 9d 46 c6 2d 59 3b e4 69 63 1c cf 4b 67 c7 8b 37 be a7 8a 08 eb f7 9a bf 24 bd 57 eb 39 5f 3a d5 e6 b7 b2 d5 49 ce 7e a5 30 bd 8e 53 f1 fc f5 0f 47 e3 df 69 40 9b 4e b4 7b 46 03 29 66 20 30 db 45 37 8e a6 59 6e f2 cb 32 ed 5f c7 be a6 49 d3 b7 de 68 f8 7f 74 97 f9 c3 70 e4 bd ce dd c9 f5 24 6b 49 5a e9 f0 f2 fe 75 cf f5 78 fd ae 31 f4 79 b7 f3 6f 0d 6c a2 da e3 2f 8e c1 84 b6 6d ac b3 73 f5 68 c0 d8 e6 e8 06 82 b5 07 d1 e8 f8 a6 cb 7a 61 94 95 64 f9 a8 0e b1 6c ba 2b bd 4e 48 f8 62 a8 c7 2f d8 f0 ca 25 6e 20 ee 55 c3 a2 d9 8d c7 61 bf 2d cb 48 af 29 d7 c6 cc b7 0b aa d2 69 2b 75 78 af 77 46 dd 6a c6
                                                                                                                                                                                                                                    Data Ascii: yhEMX!kG g[!:i+@oA1}wF-Y;icKg7$W9_:I~0SGi@N{F)f 0E7Yn2_Ihtp$kIZux1yol/mshzadl+NHb/%n Ua-H)i+uxwFj
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: 6e a7 03 e9 7e 05 58 04 4e c7 a1 a8 5e 19 49 58 9d 42 3b 9f 0a fb e7 f3 12 8b ec 5d f1 56 32 f7 cf fc d6 a5 3e a1 3f 39 78 2f b8 af 9b d7 52 e5 63 b4 e2 bd 42 b3 4e 8c 7a d4 8c e2 f3 9e a6 c6 ff 00 3c af be 47 7a 3e 6d b7 84 d0 23 d9 15 dc fe a1 ef 20 c0 9f b6 3f 89 3b 27 b5 27 91 73 4f d1 37 e6 1a 0b a5 ca 32 0f 9f f3 de bf c6 0a db 83 d8 f7 45 bc ff 00 b3 ac 8b 3a 9c ba 80 c5 b5 7c e1 67 92 bd 3e 17 50 a5 a4 ab a1 97 70 7d 23 0b 97 a7 9f 53 c9 6d dd d3 cd ce 64 71 f5 bb 2a 93 37 08 f4 05 d6 71 5f 64 6a 8d e5 6c f6 7d c0 4c c8 88 b6 f4 9b 18 7b 7c 7f 5b 3b 38 8e 0c a7 92 df f3 7e a7 c6 96 a1 03 70 ea 35 8a 7e 7e 8d 3c 72 77 3f ab 4f 61 e5 05 68 b2 87 ba f1 32 71 71 e0 f4 83 8d 19 45 6b 57 09 6c 3c 1f 4e a2 6e fc 42 b9 08 51 65 34 a3 2a c4 21 c3 e8 3f e4
                                                                                                                                                                                                                                    Data Ascii: n~XN^IXB;]V2>?9x/RcBNz<Gz>m# ?;''sO72E:|g>Pp}#Smdq*7q_djl}L{|[;8~p5~~<rw?Oah2qqEkWl<NnBQe4*!?
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: 15 d6 34 62 28 a1 74 a8 03 f1 1a 3a 3e 73 69 3b 12 e7 d0 b7 30 66 a4 d1 a6 fe 0e cd 61 56 b2 b6 a9 3c 9c 9f 4f 85 1e bb ca e6 a7 36 96 8f 9a d3 bf 22 0a 7a 5c 58 5a c4 cf 0c ba 1f 4c 26 14 98 bd 27 67 4a 03 73 7d 15 a2 6e b7 5d 3d 90 57 87 3b 47 3d 77 e0 dc b6 1d 96 de 89 df 2e e2 fa 1e b7 d9 fc c3 4a c7 d8 79 bd fe a2 f8 dd 70 67 72 7a 5f 4d f0 3a fe 93 93 c4 f9 1b 86 b7 47 a2 f7 79 45 7a 7c 9f 52 6f 24 e3 47 de c7 ce b6 91 9f 90 ab c9 f4 fa 15 58 8b 6e 9b e2 d3 83 69 16 c9 db f3 fe 6d 7f 40 cd 78 23 6f c4 7a be af 33 61 3a 4b 71 e7 e6 fa 3c fe 3f 63 5f c7 af a9 68 db d4 66 f8 b4 b7 af fa 17 c4 fd 36 96 d7 96 d9 3c 7d 1c 5f 77 f3 3d 24 f6 fd 87 95 fa 43 0b cb f2 d2 69 23 3f 66 bc d7 16 f9 d4 c7 53 e4 e3 a6 31 18 ce be 52 d5 b1 65 5d b5 0d b7 a1 c7 2a 5a
                                                                                                                                                                                                                                    Data Ascii: 4b(t:>si;0faV<O6"z\XZL&'gJs}n]=W;G=w.Jypgrz_M:GyEz|Ro$GXnim@x#oz3a:Kq<?c_hf6<}_w=$Ci#?fS1Re]*Z
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: f4 ad 3c 10 1c 6b 41 36 b9 76 07 56 45 78 44 10 2e 8e dd 1b 4c 30 c4 86 97 a9 5f d3 f1 9f 91 45 ef d5 b1 a4 77 f4 b9 7a 7b 8e ee ee 3a b4 20 f9 6c c3 98 ec 25 9d 1b 03 4a af 46 61 a2 a0 9c 1b 2a d7 b5 19 0e d6 61 d9 84 37 95 a4 43 05 aa 20 e2 63 1a d6 f1 83 b4 5d c0 55 a9 29 44 a9 c0 e1 53 28 da 59 34 48 ea d4 9a e8 68 af 3a d1 73 82 5d 2c 99 56 39 fd 79 ac c0 78 99 9d a2 7a 73 54 27 a9 4a fd a3 e2 86 e8 f3 be a5 e2 be 97 e7 67 ea f9 68 e9 f3 fe 92 b6 ea 69 c6 6e a6 1f 67 cf c7 aa ca 07 57 cf 19 8a 13 ca fb b3 06 ad 0b 20 be 90 ba 7c b0 31 9e df a5 f1 d9 e9 fa 5c c0 12 b8 7a 57 b7 0d 92 04 da 4c b0 a8 4a 2c d6 1d ab b1 8a ab 9c dd 2d 68 e4 7a 4e 4a 47 d3 7e 45 f5 98 af c8 fb 63 0a db 00 f3 4f 53 96 d3 5b 38 ee ee da 46 d2 fc 7d 61 0b 22 a4 6b b7 85 65 6f
                                                                                                                                                                                                                                    Data Ascii: <kA6vVExD.L0_Ewz{: l%JFa*a7C c]U)DS(Y4Hh:s],V9yxzsT'JghingW |1\zWLJ,-hzNJG~EcOS[8F}a"keo
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: ee 8b 1b 8a e9 8d 08 69 be 44 1e 4e 91 49 e6 7d 82 29 99 4e c1 9e 6e 9e 85 7a d2 b5 88 27 67 89 ee c2 c5 0d 8c d9 22 b7 3c ec 95 62 19 0d 6d 09 07 12 76 d6 5e 8c ce 64 22 88 23 b6 2a f9 fe 73 b7 91 b7 93 9f ba 93 89 db 6e af 47 d0 b4 d2 71 b4 75 83 52 6f 21 ba fc 76 68 a1 01 b5 7a e4 9b 86 58 b9 2b 1c 96 6d 63 2b 4c 34 18 c5 ae 5d e0 e1 c8 db 35 ca e0 da 74 ce 9c 5c aa bd 98 e3 a7 2b 4f 53 81 93 29 7f 5b f2 e6 cf 9f 65 da 76 4d a4 45 b2 37 25 c7 92 5f d6 63 b7 6e 37 33 51 d4 3b d6 d3 ad ba d7 04 3c d1 71 cf 92 43 20 c5 79 d8 50 71 32 d6 2f d8 13 45 67 e1 ed 5c b2 48 7b 03 eb c0 af 4c 4e 79 b5 6c 1e 7a 27 3c 77 76 d1 68 9c 2e 40 c9 0c d9 6b 64 66 cb 58 ab 32 b4 69 b8 35 e0 cb 94 38 80 5c 76 0e 5e ea db 6e e8 ed a7 a3 b6 99 ee 06 d7 a4 8a 77 4c 83 d6 89 cd
                                                                                                                                                                                                                                    Data Ascii: iDNI})Nnz'g"<bmv^d"#*snGquRo!vhzX+mc+L4]5t\+OS)[evME7%_cn73Q;<qC yPq2/Eg\H{LNylz'<wvh.@kdfX2i58\v^nwL
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: 97 05 85 2f 5e b0 72 5c 12 aa 7b 2f 5c 8d 5f 3f a9 cc e0 68 73 14 87 a4 b1 75 20 82 35 88 e1 b2 4a 12 cd 7c fb eb 25 d1 f4 5d 5c 8c cf a4 53 71 25 6b d0 27 12 33 08 a4 10 01 68 39 00 60 56 26 38 53 a2 d1 80 13 d3 8a 72 26 5b 2e d2 6c 74 22 d4 59 bb 4b 3f 2e 6e 81 00 f0 a5 6a e1 97 d1 1a c1 5e fe 53 cc 23 c7 83 d4 29 9f b3 7e 3c 33 6e 28 af e8 10 cf d3 d6 c0 57 db dd a1 e0 fb da 71 5f 8f 49 8f e3 fd a6 48 5e 56 b1 0c c7 15 91 10 87 21 67 28 55 59 60 64 47 4c 01 b6 d2 e7 e7 ef b0 cb 4d ab 36 82 2c 70 1f 00 9d 76 00 06 6e f6 36 e9 ad b3 f8 dd fe 99 97 7c 5a b0 09 3a 92 1a 6b 22 29 6a d7 8c e6 3a 19 4c de 67 1e 3d 45 c0 d3 f0 e7 67 ed d6 bc d9 ed b4 3e 6f 70 64 93 4f b6 e3 e1 2d 2b d1 5a 4e 4a 08 33 34 0a 8d 23 23 c2 a7 25 48 2a d3 93 5a cb 31 cd ec f7 74 8a
                                                                                                                                                                                                                                    Data Ascii: /^r\{/\_?hsu 5J|%]\Sq%k'3h9`V&8Sr&[.lt"YK?.nj^S#)~<3n(Wq_IH^V!g(UY`dGLM6,pvn6|Z:k")j:Lg=Eg>opdO-+ZNJ34##%H*Z1t
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC1378INData Raw: f5 56 0b b5 d4 46 1c 5c d8 53 3c 6b dd 30 1e 3a 60 8e ee 9d a4 83 28 62 0e b6 5a f5 a6 d8 d6 8c 28 dc f7 b8 0c 1c d5 e2 8c 10 bf ca 31 4c e6 75 b8 d9 aa 86 c8 47 13 71 3a 89 c2 94 bc 45 eb 84 4c 4b ce 93 d7 c3 89 36 16 ad e2 06 25 d5 cd 7e 4d dc dc f6 e9 e5 e7 ce a5 69 cd 9d 2f c1 c9 43 34 21 7e 2d 48 a4 df b6 5f 98 0e 5a de 09 b0 36 71 f4 d5 de e6 3b 93 ad a2 a7 6d e9 31 5b f2 9a 12 90 73 36 58 80 b3 c2 2a e2 90 16 54 bc c1 32 70 ad 24 79 d4 bd 7a 77 e6 f3 d5 38 6d cd 15 bf 6d 00 34 ec 96 9a 41 2b a3 16 98 7a 03 99 a8 71 01 ce 14 46 8d ac d7 8e af 17 b7 57 b6 bc d7 81 d2 0a 3b b9 72 ac d2 e9 d7 5b d2 73 0a a7 ab 40 65 1c e1 79 ad 95 89 68 81 96 4b 62 d4 e1 c2 d4 2d 8c 6c 60 0a 7d e4 ad bb 1a 54 90 56 49 52 86 e9 b0 c9 8c c8 bd fc 75 8a cd db 89 6b b7 6c
                                                                                                                                                                                                                                    Data Ascii: VF\S<k0:`(bZ(1LuGq:ELK6%~Mi/C4!~-H_Z6q;m1[s6X*T2p$yzw8mm4A+zqFW;r[s@eyhKb-l`}TVIRukl


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    55192.168.2.94978746.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC588OUTGET /43vbjmfX/500.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 60209
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 57 00 d2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 09 05 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCW"
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 8f db ab 59 a7 37 f4 ab da 53 b4 4b 80 b6 6b 1e 97 c4 52 aa 6c 24 46 7b 73 25 4e 2d a5 a5 18 4a 88 00 6c 56 37 12 7c 91 8e ba 5c fc 30 35 4a ab ab 76 da 74 c2 63 cf 3f 58 a1 ca 44 66 67 3a 95 38 88 f4 f4 b6 e1 53 b2 4e 77 10 94 36 0f 2a 4e e5 e1 1c 6e 04 72 b3 a1 f0 25 cf be e9 ae c7 6d c5 33 05 0e 3f 25 d4 a4 ed 6d bc 7c a1 6a e1 29 de 50 52 9c 9f 98 fb 1e ba 51 fc 25 a8 95 91 a8 d7 2d 3e de 98 f5 32 6c 98 4e c9 7a a0 84 b8 63 97 14 7e 56 a5 a5 b4 90 e4 75 15 84 25 0a 49 c2 94 92 39 48 3d 53 6a fd bb 16 af 52 73 25 6f c4 41 42 6a 73 18 90 84 79 1a 49 d5 1e b4 2c 7c 34 e8 08 39 38 51 cf bf 31 25 bd fa be f4 22 19 52 19 2c c1 34 6c 5b 98 a3 da 8d 89 e4 03 f7 63 3b 5b 8f a1 eb a5 2b 7a 87 69 51 4a 6d d8 0a 6d d7 a1 b7 15 72 df 73 05 d9 4f c9 2e 36 b9 0a 56
                                                                                                                                                                                                                                    Data Ascii: Y7SKkRl$F{s%N-JlV7|\05Jvtc?XDfg:8SNw6*Nnr%m3?%m|j)PRQ%->2lNzc~Vu%I9H=SjRs%oABjsyI,|498Q1%"R,4l[c;[+ziQJmmrsO.6V
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 49 e6 57 b4 9d 5b a9 69 bc aa fe 9e 56 62 30 84 d0 a7 49 61 00 b4 cb 6f c5 71 d7 03 f0 a7 c4 74 a0 29 24 21 60 36 bc 90 14 85 82 30 08 2f 2d 6e ab de da c3 53 d6 0b 0a a5 73 d5 ae 5a 93 16 f5 17 57 6c ea 95 62 4a d7 2a a5 0a 9d 45 84 dd db 0a 2b ed a9 b6 3d 48 28 6a a6 d4 38 b1 d2 96 90 d3 2d b2 d3 39 09 48 0c a5 f0 fd 17 bd 75 7e e8 09 f8 93 7f 45 92 8d 43 31 df 1e 99 38 9d 24 b7 f8 6a ec 0a 09 2c c3 0c 6b ea 05 dc 14 4a a0 81 21 c0 e7 74 54 a9 7a 6d 02 55 12 2c ba 64 d6 ee d9 29 1a 13 64 bc 90 4b 5a 27 e3 98 a2 d9 3b 80 41 c1 04 8d a7 92 d2 a2 dd b5 4b d9 86 d1 0d 29 6d 12 c3 ea 52 12 87 02 8a 5c 71 05 39 51 5a 82 96 54 9f 98 91 c9 1e f8 1d 4c 74 5d 15 af 4b 72 87 22 4a dd 8c 8a bb ed b6 1d 79 4b da 84 aa 41 8c 82 e6 10 91 82 41 f0 30 41 c6 46 4e 63 3e
                                                                                                                                                                                                                                    Data Ascii: IW[iVb0Iaoqt)$!`60/-nSsZWlbJ*E+=H(j8-9Hu~EC18$j,kJ!tTzmU,d)dKZ';AK)mR\q9QZTLt]Kr"JyKAA0AFNc>
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 95 27 e3 a7 89 2b b4 f2 b6 d9 24 02 55 cf ce 02 2b 12 4e 59 88 55 03 90 30 39 f3 eb 5c f8 51 53 bd a8 c9 ae 45 76 5a 3a b4 11 4b 5e b8 64 8c 53 b0 2a c7 04 88 b3 b0 1e a0 76 59 9d 37 86 c0 da 84 83 86 07 a7 b5 3c 52 f2 1c 42 d4 85 20 20 e5 03 c7 09 24 79 ce 37 67 81 f5 3d 4a 94 59 4d 4c 82 16 e2 42 94 46 09 52 46 0a 88 20 ff 00 8e 3c 7e fc 0f 70 bd d9 df 79 57 3e ab bb 1a dd af 55 e8 d7 bb cd 4b 8f 02 73 d0 a2 8a 75 df 13 d5 d8 95 54 9d a7 a5 69 62 b1 4a 69 d5 97 1f 9f 4e 85 19 98 70 92 a5 bf bd 4d 38 e2 8c 75 39 b4 45 a7 b4 52 54 9d c8 04 a7 00 79 09 f3 c7 df eb c7 46 2b a8 d0 d6 6b 25 da 6f 94 91 3f 31 c0 da cc 83 7e 71 ca ed ce 06 7d 81 3e 4f 59 b3 55 ed dd 4f 42 bb 35 0d 44 04 93 2b e9 fa 64 94 7c 33 00 e8 48 18 ca f9 c6 46 08 e4 91 d2 3d d1 4d 2f a9
                                                                                                                                                                                                                                    Data Ascii: '+$U+NYU09\QSEvZ:K^dS*vY7<RB $y7g=JYMLBFRF <~pyW>UKsuTibJiNpM8u9ERTyF+k%o?1~q}>OYUOB5D+d|3HF=M/
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: aa d3 eb 73 1f ba ad 6a 3c e8 b4 da 34 ab 82 5d 5e 44 d6 e9 0d bd 4d 86 c9 53 ef 84 4a 4a cb ea 6f d5 6c a4 20 90 e1 39 48 4e 00 24 97 35 4d 2e a6 a5 62 dd 2d 59 66 a8 ed 04 f5 df 64 89 28 31 00 4a 7a 68 ac d8 8c 98 f7 00 3e 9f 6c ea ce c7 ee ea ba b7 69 da d3 35 fd 13 f0 57 51 ac c5 15 76 1b e0 b3 b9 9c c3 27 ac c1 44 4e c4 2a 90 c0 85 61 9c 81 9c 4a 3d e7 5a 4d 47 ee 56 ab 71 08 c9 69 37 65 22 d9 ad 17 12 d6 1b 7d 72 28 70 10 f3 a3 e5 04 ff 00 3d a7 52 4e 09 ca 70 3c 03 d6 8d b9 6c a1 f6 9b 08 6c 25 1b 47 e9 07 3b 71 c8 e3 db ce 39 f3 8e 78 24 37 f5 2f bb 3d 21 ee a6 99 6b 5f 16 2d 76 03 d7 4d 92 fc cb 2e f0 a2 34 f2 0b ad 47 83 29 72 29 33 59 42 92 db 8b 8c b8 b2 d2 ca 9c c2 92 5d 61 7b 48 03 68 95 b4 e6 a5 16 64 46 b7 14 a8 94 8c 8c 8f d3 b5 58 3c 1e
                                                                                                                                                                                                                                    Data Ascii: sj<4]^DMSJJol 9HN$5M.b-Yfd(1Jzh>li5WQv'DN*aJ=ZMGVqi7e"}r(p=RNp<ll%G;q9x$7/=!k_-vM.4G)r)3YB]a{HhdFX<
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: f5 d4 9c 74 a2 3f c7 0d cb 4b d0 c2 5a 79 43 66 14 b5 80 08 00 0c b4 f4 ad 2e e7 71 43 13 c1 59 ea ac a4 23 b4 c0 87 8e 37 c6 5c 83 cb 6d 00 9f 39 ce 07 8c 91 5d 4b 47 8f 50 d5 53 4d a8 00 9d d6 46 b0 f2 00 ca 91 c5 b4 4a e6 41 e5 42 b8 00 00 09 c8 19 e7 87 37 6f 1a 39 26 ef a8 d0 2e 4b a2 24 ba 65 9b 1a 74 79 12 e7 4f 7d 11 e6 54 92 a7 52 fc 99 10 93 2d 40 c9 71 fc ac b2 e0 4a 9b 41 50 4e 7e 52 3a e9 9e ce ef d2 c9 d2 db 6a d6 b4 b4 f2 cb a6 45 a7 5a f4 a7 29 14 f5 54 16 e3 8e 37 15 62 39 59 53 cc 48 29 5b 92 97 1d b5 ba a2 ac 92 da 06 40 00 74 17 b4 f6 cc ad dc cd b5 26 a0 fb 8c 41 4b 6d 90 cb 08 28 8f 1d a0 12 96 d9 61 90 12 94 20 00 94 02 07 03 27 3c 11 d4 4b dc 2e ac 43 d3 6a b4 5b 5a da 0d bb 3e 31 1f 18 e3 ab 24 7a c4 61 0a d8 06 3d 31 b5 79 1b be
                                                                                                                                                                                                                                    Data Ascii: t?KZyCf.qCY#7\m9]KGPSMFJAB7o9&.K$etyO}TR-@qJAPN~R:jEZ)T7b9YSH)[@t&AKm(a '<K.Cj[Z>1$za=1y
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 41 8b 69 02 22 3d 08 93 28 ac 2d 89 55 05 25 69 c4 99 2c b6 f2 a3 b7 b9 b4 a9 4b f4 d8 6f 72 94 92 30 06 15 39 3b 75 2e 42 3d 17 76 ab 03 1b c8 1b c7 1e 41 c9 cf 9c 79 e3 9c e3 83 d6 90 a8 80 37 84 36 e0 f0 48 25 3c 1c 67 90 3c e3 1f 4c 7b e7 a5 ee b1 0d 8a 33 48 a2 32 17 2c e5 48 c8 72 c1 40 27 00 e1 b7 13 c8 20 1f 39 27 a3 1a f7 2f cb a7 1a 56 23 86 68 d0 22 55 73 87 7a ea 85 98 ac 2e 46 e5 47 dd 87 46 ce 00 c2 f1 8c 7f 67 c7 32 f0 a6 d6 a6 a4 b4 4a da 74 78 24 12 4b 6b e0 02 95 1e 3e d8 fd ba dd a4 56 4a 14 1b 92 d0 4b 8d 94 a6 43 3f a8 64 9f 98 a0 f1 c6 e1 c2 87 b8 c7 3e fa 26 a1 11 64 02 4a 17 f4 00 14 80 79 c8 39 27 03 c9 c8 e4 f4 97 3e 34 a4 81 50 a6 96 9f 90 d8 cb cc 25 45 22 43 5c 6e 18 50 07 78 1c a4 e0 9c 8c 63 9e aa 62 bd 34 85 23 97 2b b0 a6
                                                                                                                                                                                                                                    Data Ascii: Ai"=(-U%i,Kor09;u.B=vAy76H%<g<L{3H2,Hr@' 9'/V#h"Usz.FGFg2Jtx$Kk>VJKC?d>&dJy9'>4P%E"C\nPxcb4#+
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 86 fe 55 14 b8 a5 b6 94 82 52 a0 12 a5 0c 67 04 5c 9b ed 88 d5 a2 97 da 75 34 f9 d4 b6 5f 5c 79 a8 c1 4a b6 a1 6a 72 3b c5 1c b9 1d d5 02 0a 46 e0 09 0a 03 20 1e b6 fb 44 b5 75 1f 53 bb 94 d2 ca 0d a3 47 6d 55 78 b7 5c 2a cd 52 a2 96 d2 ec 7a 6d 06 96 bd f3 25 ab d5 1b 51 ea 6e 6d b0 48 0a 05 d4 81 fa b1 d4 4e e5 d7 3b ba 12 eb 4e d4 22 94 b0 89 1d 84 48 25 ae a5 7f 6f b9 b0 18 e1 49 91 31 86 20 05 18 20 f5 1f 55 b5 6b 4f a5 77 52 49 e1 82 1a 95 6c 59 9a 59 1c 26 d5 af 13 c8 db b7 1c 1d c2 32 40 04 12 78 1e dd 3f 2b ba 4f 59 b4 ea 32 ed 2b 86 8a f5 22 ab 46 52 e9 f2 e9 f2 9b 5b 6f 30 a8 83 e1 f6 e1 69 c9 49 08 05 0e 72 16 82 16 09 07 26 1c b9 74 e4 b6 95 a9 28 21 59 c7 09 c1 49 e7 e6 07 8d c4 8c 0e 40 00 03 9e 4f 5d 7d 77 2d da c5 99 af 30 e4 d5 58 8f 0a
                                                                                                                                                                                                                                    Data Ascii: URg\u4_\yJjr;F DuSGmUx\*Rzm%QnmHN;N"H%oI1 UkOwRIlYY&2@x?+OY2+"FR[o0iIr&t(!YI@O]}w-0X
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ad ed 2a 5d 6d 90 96 11 17 e2 26 00 96 c6 16 cb b2 43 2d 8c 8c 00 13 ea 0c 93 c1 03 38 f2 7a d0 d3 fa bc 7a 7b 6b 7a 46 54 88 c9 79 6f 28 67 3b 4b 64 29 40 71 92 91 c8 1c 8f eb 8e 9b aa d5 da 62 f4 5e b3 6f be eb 52 26 40 f8 aa 6c 9f 4d 61 45 a6 d2 f9 76 3b 8a dc 4e 02 83 79 0a f1 8e 38 eb 0e fc 51 d2 aa 1f 89 10 68 f6 63 4a cf ac 76 be a1 63 49 9f 72 a8 b3 a9 69 fa 9d 05 78 5b 3b 79 86 b5 84 74 5e 4e 1e 43 83 bb 9d 25 a0 da d6 ad 68 f4 a5 a9 24 cd a6 c3 ac 68 6f a8 a2 91 b5 22 2b a8 a5 87 6e 48 e2 24 40 c5 b2 4e f8 b6 8c f9 89 ed 7a 5d b5 76 2a b4 fc b9 8c 7c 50 09 f4 81 da 5c 00 15 9d a9 2a 24 80 31 ec 39 c8 1f dd ea 83 77 4c 96 6d 6a 4b 28 81 b8 ca b8 6b 31 e3 4f 92 14 09 66 0c 57 50 43 09 c7 e9 52 d4 da 56 b2 76 e4 02 08 c7 27 4e a5 aa 15 0b 46 a3 2a
                                                                                                                                                                                                                                    Data Ascii: *]m&C-8zz{kzFTyo(g;Kd)@qb^oR&@lMaEv;Ny8QhcJvcIrix[;yt^NC%h$ho"+nH$@Nz]v*|P\*$19wLmjK(k1OfWPCRVv'NF*
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: b6 91 e8 99 4b 40 05 95 ad 03 d3 71 0d ba d8 01 a1 c0 51 24 fc f5 fd 24 bf 4e 4e ea d3 e5 d4 f4 7f 85 4f a7 69 da 38 9e cd 6b 1d db 79 56 77 d4 65 25 da 63 a2 d7 91 02 bc 55 df 30 c9 6c 33 c6 93 c4 53 70 6d ca 18 bd b3 f0 8b 4f 3a 3c 3a d7 70 ea 51 e9 55 e0 aa b6 a2 92 58 95 92 b0 77 ca ca c1 dc 46 cc ec ec 12 26 cb c9 90 16 33 90 7a be ba 35 f8 6b e8 fd 28 d3 db 81 7f d7 ea ef d1 90 a9 89 ad 53 d5 16 12 83 db 55 20 48 61 51 5f 90 56 cb 98 28 28 51 4e e6 d4 46 73 f2 f5 65 ab da 0f 4b 8a 89 13 69 cc b9 54 a5 d2 a0 aa 4c 75 36 94 ad c9 cb 48 6d 84 05 81 9d ce a9 fd c5 47 80 76 2c 0f 9b 1d 40 f7 0f 75 5d b9 f6 4d 6d 3f 1a fd d5 1a 74 fa ec e4 35 46 4d bd 43 9a d5 42 55 3d 4d 81 b5 2a 61 0b 71 d4 24 25 3e 97 ac a2 52 06 42 b3 c1 34 66 07 e3 19 6a 7f 10 26 9d
                                                                                                                                                                                                                                    Data Ascii: K@qQ$$NNOi8kyVwe%cU0l3SpmO:<:pQUXwF&3z5k(SU HaQ_V((QNFseKiTLu6HmGv,@u]Mm?t5FMCBU=M*aq$%>RB4fj&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    56192.168.2.94978946.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC588OUTGET /Zqzxfrhf/400.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31390
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 56 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 04 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCV"
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ba ab 7e d9 82 89 37 75 4d 83 e5 c0 43 85 d5 d2 9b 5a 7a 57 3e 62 ff 00 0f 58 07 dc 6c 12 47 07 59 a1 8e 5a 8a cb d3 8b 3a d9 41 1e ba a1 9c 43 52 d7 44 d3 3b bc 20 6b 7e a9 8f ee 8d 99 ff 00 7a 4f ff 00 34 df f9 eb 35 47 3f ec d3 ff 00 ee 53 3f e7 af 59 a7 4f c2 eb bf a8 7e a9 2b 9f 49 d8 22 85 cd b7 09 dd 4f 01 96 c2 23 20 99 f4 98 c9 2d 94 8e 54 08 27 a7 f3 d5 58 b2 6b 52 ad 59 6e 52 a5 b2 ec b8 52 d7 d0 fc 55 27 24 2b 3d d2 3d 14 35 79 3c 0e 4f 45 cd e1 d2 1c 37 52 97 14 dc 34 29 29 51 c8 3d 2a c1 e0 fc b4 d3 e2 87 c2 8d 25 da b3 92 28 12 db 87 71 ad b0 e3 cd b6 de 40 51 19 03 a8 7e 1e 3d 7b e9 ff 00 89 30 b1 99 8f cb 76 48 d0 4f 91 d8 94 9b c1 38 bb b9 12 c2 f3 e2 8a 47 01 e8 75 1f b2 aa 77 a6 da 9b 21 e6 a5 a1 62 4c 19 03 a9 b5 fa b4 7f 85 43 d1 43
                                                                                                                                                                                                                                    Data Ascii: ~7uMCZzW>bXlGYZ:ACRD; k~zO45G?S?YO~+I"O# -T'XkRYnRRU'$+==5y<OE7R4))Q=*%(q@Q~={0vHO8Guw!bLCC
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 5d 67 f0 61 1e 4d ef b3 91 2b f5 27 e4 4c fb c9 6e 4c 57 9b ee 29 d5 ad 59 c9 18 fc 3d b0 3e 03 54 bb ed 3b a7 48 a8 78 87 85 50 a8 d5 62 4e 9c f0 6e 25 22 97 15 6a 52 a9 ac 25 5d 4e 3e b2 00 09 ec 00 4e 4f 3c fc b4 74 8b 55 ab 5b 76 44 2a 21 aa 48 66 0c 68 a8 74 b4 da 95 d0 12 50 14 78 4f 27 54 1a e3 ba e4 d4 bc 42 54 ae 0a 9c 2a a4 0a 7d c2 e1 66 9b ed 8d 2c 06 3a 7d d4 a7 2a 1e ea 5c 00 a8 64 0e 4f cb 5f 61 54 ee 67 e6 13 d3 44 07 17 9d 93 57 ba 30 2c dc c5 5e 94 5f 2a f1 51 e1 c5 aa 08 4b 5f d2 bb 40 37 32 2a 47 bb ed 08 46 32 3d 7b a4 6a a7 ee 3d c9 19 3b ad 51 72 53 99 75 b0 94 34 d1 01 25 03 19 e9 fe 67 4b fc 2d ef 53 db 71 e2 1a 9b 36 4b 8a 44 47 64 88 f2 12 72 52 5b 27 07 5d 04 dc af 0c 1b 5b e2 26 6f dd f3 63 c1 45 69 71 bd aa 2c 86 15 e5 4a 2d
                                                                                                                                                                                                                                    Data Ascii: ]gaM+'LnLW)Y=>T;HxPbNn%"jR%]N>NO<tU[vD*!HfhtPxO'TBT*}f,:}*\dO_aTgDW0,^_*QK_@72*GF2={j=;QrSu4%gK-Sq6KDGdrR['][&ocEiq,J-
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: d0 eb 65 47 dc 49 ef 80 3b 01 f2 1a dd 42 bd df 9f bb 10 6a 0a e5 4e 4b 49 21 24 8e e7 04 7d 34 eb b9 96 54 5d b3 b9 4b 91 dd 54 fb 6e b2 09 8f 24 0c 7b aa ed 9c 76 50 f5 d3 25 36 8e d5 ad 72 c4 75 d0 5d 8e d2 83 a8 70 73 d6 3b 8e 75 04 a1 f1 fc 5d 0a b9 46 f1 28 bb 7a 84 44 de 06 4b 4f 7d e2 d0 3d 71 24 80 b0 3b f4 9d 2e b7 e2 d3 6b 95 d8 52 16 58 52 c4 32 b5 3a 54 09 eb 0a 00 0f d3 5b ed 79 c9 bb 2d b7 25 c8 6d 07 da 49 eb 49 00 81 cf f9 6a 25 71 6d fc 9b 61 5e df 45 71 6e 45 70 92 a6 01 e0 7c 7a 4f fd 34 33 18 c3 dd 52 04 91 9b 68 9c f8 33 89 22 c3 64 30 54 36 ed bd fe 6a 53 7f 54 59 6a 2b 0e b5 cf b3 3a 8e 87 13 8c 21 5d 5c 73 ab 7b 43 b7 17 bc be 1f 62 cd 5d 45 74 c6 a8 11 5c 71 d7 82 87 4a 48 1d 49 2a ce 38 f4 d5 2a b3 ee 1a 7d 4a ce 99 4f aa a5 c5
                                                                                                                                                                                                                                    Data Ascii: eGI;BjNKI!$}4T]KTn${vP%6ru]ps;u]F(zDKO}=q$;.kRXR2:T[y-%mIIj%qma^EqnEp|zO43Rh3"d0T6jSTYj+:!]\s{Cb]Et\qJHI*8*}JO
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: b1 e7 04 36 29 55 29 05 27 24 a1 4d 7f ab bc 4f af 48 51 f8 81 a1 c5 0a eb 8d 75 d0 5c b7 6b 85 f6 5f 82 af 2d 06 6a 42 64 c3 23 81 d4 9f 54 9f e2 1c 1d 0e e5 bd 8d 31 c8 d2 0f 63 b8 4e 38 af 13 7e 23 c9 96 02 06 51 bb 7a 9b fd 97 63 b6 1f c3 95 2b c3 8f 86 8d c3 b6 a9 75 d9 17 24 3b 96 44 8a fc 27 e4 a1 21 f5 32 f2 50 42 54 51 84 af 18 e1 58 19 18 cf 39 3a a9 de 2d ee a8 3b 9b e3 e3 6d 2c d9 91 98 76 1d a7 05 97 24 a1 08 18 75 4b 21 de 4e 78 e1 23 b7 7c ea 45 e0 6b c5 7c 97 3c 3a 8a 35 7c c8 97 58 b2 9f 14 67 9c 53 85 6b 5c 17 b8 69 ce dc a5 27 00 1c f6 c7 c3 55 a6 f9 dd 36 e8 9f 6a cd c8 eb ea 5b a2 9c 96 d8 c9 19 20 a5 84 60 0f a0 3a 61 c0 a6 77 ba 48 c2 35 69 bf d4 00 b9 fe 29 4e e9 f1 46 cd 21 be 66 eb f5 ff 00 2b a5 7e 2e b7 d2 83 37 68 15 44 9b 22
                                                                                                                                                                                                                                    Data Ascii: 6)U)'$MOHQu\k_-jBd#T1cN8~#Qzc+u$;D'!2PBTQX9:-;m,v$uK!Nx#|Ek|<:5|XgSk\i'U6j[ `:awH5i)NF!f+~.7hD"
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ae 43 8f 47 12 63 1e a6 c2 d4 55 82 52 46 7b fa eb ce 9e d0 2a e7 ac c4 9d 48 d6 d9 b1 68 3c d7 a6 78 1b 06 92 9b 0e 65 5c 60 17 c9 67 6a a1 ff 00 f6 5d af ff 00 ba b5 ff 00 39 3a cd 26 ff 00 b7 45 e1 fe e1 6a ff 00 f2 ee 7f f5 eb 35 af ba d5 76 08 5f be 55 f9 20 c5 8d b8 6b af d3 9d 4b ea 51 95 09 c0 c2 8f 7c 81 c2 4f e9 a3 e5 ab 66 dc 52 69 36 9b 3e d8 e4 18 b5 24 4b 92 b4 1f df 4a 5c 00 73 e8 75 5f 36 df 6e 25 ff 00 43 8d cf 01 48 5a 7d ad 31 e6 34 9e 1c 71 2b c9 05 3e 84 a7 1a b5 db 6d 7f 42 45 93 12 9d 55 8a a6 eb 74 15 79 91 aa 0b c1 50 69 d4 82 b6 d2 83 ee f2 40 27 20 e9 43 1f 68 82 42 d8 5b 71 72 3d 0f fd ae 8d 24 92 d4 d1 c2 6a 1d 67 8c 97 f3 04 5f f4 b2 b2 1e 1f 13 13 6e 69 5d 0c af c9 79 f6 7f 6a ff 00 e3 53 aa 1f 13 e9 f9 6a 13 be 5b 9c a8 35
                                                                                                                                                                                                                                    Data Ascii: CGcURF{*Hh<xe\`gj]9:&Ej5v_U kKQ|OfRi6>$KJ\su_6n%CHZ}14q+>mBEUtyPi@' ChB[qr=$jg_ni]yjSj[5
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 31 9c 73 cf 3a e7 c5 2a fa 95 02 d7 a9 20 3e a6 12 ec 96 e6 b6 13 8e a4 b8 85 70 41 3f 2d 5b 5f b2 16 ac bb 7a 3d df 72 cf 43 4e 3f 75 3c b4 a6 42 db 0a 79 49 42 54 5c 39 20 70 78 ec 4f 6d 38 f0 a1 77 bd 8d 74 09 03 da 5d 4b 2a 70 d8 e3 b5 dc 1c 2d eb a7 ec a5 95 8a 8a 28 d5 17 d9 71 a8 fe 73 6b 28 57 24 f4 e3 e5 9d 47 aa 15 d5 d5 2a 63 0e 10 91 c0 01 01 20 7e ba f5 79 6f 2d 2a d0 dd c5 4f ae 50 d1 5b b5 2a ce 11 25 94 2d 51 e4 b3 9e 0b 8c ad 04 28 29 3f 88 24 e5 27 1c 83 a2 66 f4 f8 42 36 05 b1 4b bd ed 6a c8 bb ec 0a eb 69 76 35 41 2d 74 3f 07 a8 64 37 21 20 90 0f a7 57 03 3c 60 69 c8 e2 91 3e 53 0b fc 2e 1d fa a5 c8 e0 8d a0 03 74 3d ac 3a 99 21 96 0b c0 0e 32 4a c1 cf e9 a6 9a 82 e1 32 14 15 23 38 1c f4 8c 0d 23 ae ab cb a8 a0 00 3f 2e c7 48 e7 a7 ad
                                                                                                                                                                                                                                    Data Ascii: 1s:* >pA?-[_z=rCN?u<ByIBT\9 pxOm8wt]K*p-(qsk(W$G*c ~yo-*OP[*%-Q()?$'fB6Kjiv5A-t?d7! W<`i>S.t=:!2J2#8#?.H
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3098INData Raw: 93 d4 a3 c1 56 b5 a1 39 e7 d3 59 79 ba 89 8d 0d d9 2c 61 ee 8e 35 b8 3d 9e 34 90 71 af 4d bc 52 7e 5f 3d 61 87 a2 dd d7 dd 38 43 9a 62 bc 14 83 cf 6e 7b 1f ae 9d 19 93 19 f5 05 24 ae 32 c8 e4 27 f0 93 f4 d3 1c 69 1d 4a 19 03 fc 74 ea d9 8d 21 a1 e6 b2 33 fc 48 38 56 a5 36 51 eb ba 5e d4 a7 42 0f 94 f2 1d 49 ee 93 c1 3f ae bc b5 50 42 1d fd a3 3d 0a f9 8e da 6c 44 70 87 4f 92 f1 c6 7f 0b 83 1f cf 4b 9b 98 a4 20 25 e4 7b bf 3f 78 7e ba d4 c2 d3 e4 b0 25 70 29 c3 db 11 fd 8f d3 59 af 9d 11 7f 87 ff 00 e4 75 9a 8b 92 54 fc cf 25 34 8c cb 9e c4 a3 8f 5d 6b f6 15 cc 4a d0 46 41 1d 86 a4 2c d3 9a 6a 11 0a ca 88 3f 4d 6a 49 43 7d 41 28 09 fc b4 30 c9 ae c9 c3 96 0b 40 51 88 d6 da 29 cb 59 49 3e f9 e4 69 52 e9 4a 65 7e f8 52 49 19 01 43 1a 54 e3 e5 a9 49 58 e9 0a
                                                                                                                                                                                                                                    Data Ascii: V9Yy,a5=4qMR~_=a8Cbn{$2'iJt!3H8V6Q^BI?PB=lDpOK %{?x~%p)YuT%4]kJFA,j?MjIC}A(0@Q)YI>iRJe~RICTIX


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    57192.168.2.94978846.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC586OUTGET /c4K70Dx9/4.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 32183
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 35 3a 35 30 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bf a0 03 00 04 00 00 00 01 00 00 01 36 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:45:5062020:10:14 14:38:012020:10:14 14:38:01
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 11 5c e9 9a 94 17 28 54 03 34 33 2c 88 72 01 1c ae 46 70 47 5a 38 03 13 fd 99 4a a6 0b 15 24 9a 77 8d f4 ba 3e 5b 37 c1 55 a7 53 9b 94 56 d3 56 58 70 d1 96 38 f9 55 54 56 4e b3 a6 da 47 73 19 b7 96 64 01 3a 29 20 9e 7a 1f 5a ec 63 89 49 c1 94 11 8e 89 e9 59 1e 24 b5 47 94 0b 60 41 c8 e0 9e a4 f5 c5 7d 07 15 e1 f0 b8 cc bd fb 48 a9 26 d7 4b 9e 6e 12 52 8d 54 79 ef c4 df 07 0f 17 68 12 a4 2c a2 58 a3 32 44 a4 7c cc 40 c9 5c e3 91 c7 eb 5f 2b eb 5e 16 4b 7d 46 db c7 3e 02 2b 1e a3 a7 5c 0b 98 e0 56 c3 47 22 e7 2c 80 f4 6e b9 1d 08 af b7 2d 74 dd d2 3a 5c 05 75 68 f0 3d 7a d7 cd 1e 32 f8 11 e3 4f 0b 6a b7 9a fd a6 9e f2 99 ef a7 95 23 b6 c1 31 44 64 62 a0 8e ff 00 2e 2b f8 ef c4 be 1e c2 e4 38 aa 79 86 01 7b 3e 6d d2 d1 5f e5 b5 cf d8 78 1f 39 84 61 3c 2e 22
                                                                                                                                                                                                                                    Data Ascii: \(T43,rFpGZ8J$w>[7USVVXp8UTVNGsd:) zZcIY$G`A}H&KnRTyh,X2D|@\_+^K}F>+\VG",n-t:\uh=z2Oj#1Ddb.+8y{>m_x9a<."
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 81 ed ee 3e 20 2c cc c4 92 97 7a 3d ab 9e e3 07 31 f3 c7 f3 af 8f d3 c6 9a 9c 4a ab 73 03 85 cf cc 07 34 87 c5 c2 ee ec b6 e5 50 ff 00 c4 49 e3 ea 69 ae 1f cb 57 c5 46 2f e4 8e 69 e7 78 d9 6d 51 fd ec fa c2 3f db e7 c6 f7 17 0d 76 7c 2d a3 c7 7c 4e 5b 52 d2 62 7b 09 dc fa 3b 42 e0 36 7e 95 bd a4 ff 00 c1 47 7e 3e 4e 56 c2 7d 7f 53 92 c8 72 6c ee 2f c5 d2 fb 9f de a9 20 7d 0d 7c 75 3e ab 7a 15 67 b6 65 90 8f bc 37 76 ad 5d 17 c5 37 31 aa bb c0 f8 0b 81 96 20 f4 f7 ae 4a bc 2f 92 54 bf 35 18 fd c3 a7 9d 66 11 f7 7d a3 3e d9 f0 d7 ed d3 e0 bd 72 4f b0 fc 52 f8 61 a4 ea d1 4a d8 95 a6 8d ed 5c 64 ff 00 7a 32 47 e6 2b d0 3c 35 61 fb 00 7c 65 3b 23 b7 f1 27 84 ee da 32 4c 91 5c c1 7d 6c 1b 76 30 aa a4 49 8e f9 c5 7c 07 a3 f8 a2 de f2 57 95 09 f9 70 06 e3 8c 56
                                                                                                                                                                                                                                    Data Ascii: > ,z=1Js4PIiWF/ixmQ?v|-|N[Rb{;B6~G~>NV}Srl/ }|u>zge7v]71 J/T5f}>rORaJ\dz2G+<5a|e;#'2L\}lv0I|WpV
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: fb 4c 7f 43 5e 73 a4 45 22 6a 53 da cb 70 4b ac a5 50 b9 c9 04 67 f3 ed 5e 65 6a 70 a2 f9 63 d0 fc f3 38 a7 2c 65 78 d4 9a d7 6b f7 b1 d3 7c 32 fd a9 7e 3c 7c 11 d1 9f e1 a7 87 fc 46 c7 47 33 6f 5b 0b eb 65 9a 38 88 3d 63 cf 2b f8 57 ec 8f fc 13 17 f6 c8 d0 3f 68 1f 81 f6 ba 46 a1 ac 22 eb 36 10 2d be a1 68 e4 07 de 07 fa c5 19 fb a4 60 d7 e2 bf 8c ec 59 2d ec 6e ef 57 e6 9e d8 99 1f 38 60 41 23 70 ae a7 f6 66 f8 a7 e3 6f 84 1f 11 ad 75 df 03 ea 77 f0 4e 98 0d 3d aa c8 55 40 39 1e 60 4e 0a 9e 98 3c 57 e7 3c 69 c1 b8 4e 21 c0 39 d1 4a 15 16 a9 ae be a6 b8 1a f5 21 57 ea 98 99 37 07 6b 5f ec f6 3f 78 be 22 fc 15 d3 fe 25 5b 4b 63 7d e2 7d 5b 48 93 c9 7f b2 df e8 da 8b 5b c8 9b bb 8c 70 7d 79 1d ab e1 af 8d 5f f0 4d 0b 75 d5 27 bb d4 7e 2a 5e 6a 93 49 2b 19
                                                                                                                                                                                                                                    Data Ascii: LC^sE"jSpKPg^ejpc8,exk|2~<|FG3o[e8=c+W?hF"6-h`Y-nW8`A#pfouwN=U@9`N<W<iN!9J!W7k_?x"%[Kc}}[H[p}y_Mu'~*^jI+
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: d3 4c d7 17 3a c6 a1 34 98 b4 b3 b8 d8 b3 31 5c 0f 3c af fa c4 51 93 b7 20 66 be 7d f8 db f0 8f 50 ff 00 84 56 d3 4d b1 b8 79 f5 7b c9 64 9a 51 12 e3 1b 46 e2 a3 db 19 e0 75 af 8b cb 29 d4 ce 73 a5 8b 86 2a 6a 11 da 29 e9 e7 f2 3e fb 8a 38 52 be 0e 15 31 b2 f7 ee b4 4b 67 e7 f3 38 3f 86 8b e0 6b 06 f3 75 bb db 1b 08 64 52 cb 75 7d 38 f3 25 71 d7 08 32 47 3d cd 7d 43 ff 00 04 c9 f0 fe 91 37 c7 bf 15 fc 5b d1 75 51 7a 34 0f 0e 3b c5 79 9c 83 b8 e1 f9 f5 08 38 1e 87 b5 7c 4d e1 5f 0d cb af 17 d3 e1 b1 99 ef 51 c8 68 80 cb 0e 70 70 bf 5c 57 db ff 00 f0 4a 7f 0f de e9 7e 06 f8 b3 e0 9b 38 84 1a cd f6 8b 34 76 f6 57 33 22 4b 2b 88 8e 15 23 62 09 27 3d ab ea b8 ae 50 86 47 56 2a 4d b9 59 3f 46 d2 7f 81 f9 96 57 9e cf 1b 35 41 d1 51 51 4d a7 e6 93 3e 19 fd a3 fe
                                                                                                                                                                                                                                    Data Ascii: L:41\<Q f}PVMy{dQFu)s*j)>8R1Kg8?kudRu}8%q2G=}C7[uQz4;y8|M_Qhpp\WJ~84vW3"K+#b'=PGV*MY?FW5AQQM>
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 06 33 8c e7 20 f7 19 ef 5f 90 1f 19 3c 03 04 9f 14 f4 6d 33 ec cc 7c fd 62 31 e5 e7 aa e7 3f d2 bf 4d b4 4f f8 2b 77 86 7f 6a 5f 0f eb 3f 0e 3e 34 7e ce d7 9e 17 5b 4b 09 da d3 56 d0 f5 31 77 0c 60 c4 70 b3 a9 55 68 c1 60 39 00 80 71 9c 63 35 f9 9d 79 e3 58 fe 20 fe d1 fa 56 9f 63 27 9a b0 ea 12 35 b9 ff 00 65 49 0b fa 73 53 c1 b8 6c d3 2f a7 3c 36 22 36 e4 5a 3b de ea df a1 d9 89 a9 4f 13 86 a5 39 e9 2b d9 ae f6 ea 7e a1 7f c1 3c d2 d3 4d d2 ad ed ec 86 d9 99 54 f2 83 e6 1f 5e d5 ed bf f0 51 cf d8 7f e1 47 ed 0b f0 36 2f 89 2b a3 c7 a6 f8 cf 44 b2 13 e9 5e 22 b1 83 64 e8 c3 e6 08 ce b8 dc b9 ec 72 79 c8 af 11 fd 81 62 da 4c 6c 8d 95 28 88 40 fb bc e0 e0 57 dd bf 17 92 d7 52 f8 41 71 e1 48 c1 57 93 47 62 aa 38 1f 2e 39 fe b5 ec 60 e1 51 e1 6b 4d bb 9c 98
                                                                                                                                                                                                                                    Data Ascii: 3 _<m3|b1?MO+wj_?>4~[KV1w`pUh`9qc5yX Vc'5eIsSl/<6"6Z;O9+~<MT^QG6/+D^"drybLl(@WRAqHWGb8.9`QkM
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 79 e6 aa 6a 1e 3a b7 8a df c4 56 9a 75 fc 96 ea f6 16 fe 53 c0 e4 34 4d 89 3e 6c e7 d4 d7 98 ea 1f b4 ff 00 c6 af 85 b7 0b 6b aa cc fa ce 9c 8f f3 1b b5 cb b2 8e a1 5b fc 6b a3 2a c4 66 b5 61 28 cb de 6b be ed 1c 1f 58 6a 49 c6 5a 79 9d 57 c2 1f 8b 7a a7 c3 ef 10 66 fa d2 4f b3 5d 21 83 56 d3 6e e2 23 cc 8c f0 78 35 df fc 4e f0 45 c7 82 fc 19 1f c4 3f 82 73 a5 d5 bc d8 c4 b1 db f9 93 c5 0b 67 23 19 e4 29 fc 85 79 de 81 f1 db e0 c7 c5 5b 28 f5 ed 6b 4e 5b 79 1e df cf 9e 39 4e c6 8c 74 3c ff 00 85 7a 1f c3 2f 88 fe 1c d0 ad 64 b5 f0 cf 89 c5 ce 98 ea 19 20 f3 83 ec 71 9c e0 f6 18 ed 5e 36 6d 94 e1 b3 7a bc ca 3c b3 5d fb af cd 1e d4 73 cc 46 12 82 e5 ba 7f 83 47 84 78 a7 e1 56 bd ab 5b 5d eb 5e 30 98 de dd dc 0f 32 17 bb 90 90 38 1c 9c 75 1f ec 8c 0a c0 d3
                                                                                                                                                                                                                                    Data Ascii: yj:VuS4M>lk[k*fa(kXjIZyWzfO]!Vn#x5NE?sg#)y[(kN[y9Nt<z/d q^6mz<]sFGxV[]^028u
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3891INData Raw: c9 f2 81 c9 5e 49 ea 73 56 3f 6a 0b bf 81 df 0f 7e 13 7c 19 f0 ad f7 c7 9f 1a f8 36 d1 7c 05 69 a8 5b 58 f8 56 c5 8c 17 17 2f f3 3c cc c8 cb 99 37 75 fa 57 4b cb 28 4e 92 72 56 b5 fb 77 39 a3 c4 f8 c8 62 e5 1a 7e f7 3b 56 b5 da 4b 95 37 65 be e7 c0 52 7c 02 f8 8f 71 36 b3 64 7c 0f a8 89 74 04 2f ac c6 d6 cc 1a d1 47 f1 38 23 2a 3f 0a a5 e0 0f 83 7e 2f f1 ad c5 fa f8 43 c3 97 3a 81 b2 b4 69 ee 3e cd 11 6f 2a 25 19 67 27 b0 af bf ff 00 e1 ac fe 10 f8 8f f6 c3 f0 5c ba 3a eb 33 e9 1e 28 f0 5c 5e 1a f1 d6 a3 ae 69 a6 09 35 37 74 f2 96 ed d4 fd f6 c6 d3 b8 e6 b9 7d 7f e1 9e a9 fb 08 7e cd 1f 13 34 6d 51 cd b7 88 3c 55 e2 89 7c 3b a4 48 c3 6c 8d a7 c2 77 3c ca 7a ed 65 74 e7 a1 e6 b9 9e 55 42 2e f1 7a 2b dc f4 a9 f1 36 2d a8 d3 a9 4f 96 a4 f9 79 57 7b bb 3f ba
                                                                                                                                                                                                                                    Data Ascii: ^IsV?j~|6|i[XV/<7uWK(NrVw9b~;VK7eR|q6d|t/G8#*?~/C:i>o*%g'\:3(\^i57t}~4mQ<U|;Hlw<zetUB.z+6-OyW{?


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    58192.168.2.94979146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC588OUTGET /9MJPFKwS/200.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 68698
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 6c 00 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCl"
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 89 a1 63 ec e7 e3 65 2d 2a 5b a4 b2 29 4d 87 dc 83 98 c9 f7 c4 e3 6f 78 f6 19 10 fe fe 23 ba 81 3d 14 9b 6b 4f 21 ba 59 62 a1 50 7e 5c f5 e4 8d cc 43 76 13 ac b2 ae 7e 41 f9 0b 65 20 01 ce 0e 78 ea 8e 75 86 93 6e db d3 11 a7 d6 64 45 51 28 d4 c6 d5 35 cf e9 5c ba bd 71 2d 54 6b 0e 12 31 b8 22 6a d4 10 9c 90 02 b0 00 04 62 d6 3f 12 44 55 29 77 ed 9d 2d 09 cb 2b 43 8f 23 3c 82 a8 ce c0 79 03 90 78 c6 ee 06 7e 9e 46 08 ab cd 6a a4 55 e7 dd 2c de 74 c4 05 51 ee 88 11 a7 02 53 e2 73 0d a1 9a 82 52 0e 78 1f a1 c0 23 ef 8f 03 ae 31 7d a4 45 7a a8 90 20 8a 43 72 47 98 ac c8 09 69 0a 40 26 7f fa 81 04 fb 11 8f 6e ac 9f d9 0e e1 6f 62 e3 54 c4 1f 8b fb b9 7e 5a 66 00 3e 69 de 63 1f c0 14 49 e4 1c 90 27 a0 7d 19 db 82 c6 95 4f af 51 ee 07 a1 4a a6 a9 c7 d4 b4 fb 95
                                                                                                                                                                                                                                    Data Ascii: ce-*[)Mox#=kO!YbP~\Cv~Ae xundEQ(5\q-Tk1"jb?DU)w-+C#<yx~FjU,tQSsRx#1}Ez CrGi@&nobT~Zf>icI'}OQJ
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 6d 6d b4 31 57 b9 2b 2e f6 6d eb 69 85 21 d2 f5 2a 9e 4e 7b b3 65 2d 49 43 f8 19 6f db b1 c8 df d2 6d a3 7a 53 7b c1 d6 ab aa a1 a8 76 fd 5e 8a c6 99 48 7a b1 5e 7a a3 1b b5 12 75 61 89 3b 61 bf 4d 90 a1 fa cc 99 4d c2 24 82 76 a5 d6 8f 3b 88 ea c1 ac 3d 64 f5 21 a8 af a2 7c 7b 5a d9 b0 6d 87 d6 db 8e dc d5 48 07 74 86 88 59 90 88 2b 25 3d d7 d0 94 a0 28 f2 a0 5d 6d 43 83 d1 1a e8 d5 ab ae aa 94 5a 74 e5 53 e3 51 a9 89 71 35 3a d2 a9 54 f1 3a b2 fc ce d0 5b 92 1d 9b fa 88 61 95 c5 5a a3 96 49 24 3c bd e3 e2 8c 59 7f 0b fc 34 71 85 d0 59 e8 a3 c8 ae 56 fb 91 81 b8 2a 99 a5 55 a3 91 99 7a 9d b1 1e dc 63 94 6e a3 d5 1a 86 b6 ba aa ae ec 22 95 05 7f 06 64 9d c8 54 a1 1d a2 00 50 fd 54 71 3d 20 b5 da b3 d5 98 15 17 ab 8c ad d9 32 6a 15 27 e2 bb c8 ed c5 91 2d
                                                                                                                                                                                                                                    Data Ascii: mm1W+.mi!*N{e-IComzS{v^Hz^zua;aMM$v;=d!|{ZmHtY+%=(]mCZtSQq5:T:[aZI$<Y4qYV*Uzcn"dTPTq= 2j'-
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 28 a4 b9 4c 4e 1a 94 aa 62 d2 ee 36 02 17 8b 9f d6 14 4d 43 a8 d3 e8 b1 b4 73 4b e8 2a 9c ca e0 d5 eb 88 b5 63 3d 70 cd 76 74 d5 b6 5f 87 16 08 11 da 6e 3b 41 d8 f0 15 8f 70 da a6 3e b7 8e e2 8e a2 de aa 35 df 41 2b 1a 83 74 2b 4a 6c bb 4e 95 66 ad d7 db a3 d6 5e a2 b4 aa bd 61 69 10 11 36 bd 3d d7 bf 6b 95 4a 82 64 cc 65 43 8c 2c 9f 20 67 e7 d2 ed 3b 4d ad eb 82 ea d7 ab da 9d 4f 93 69 e9 85 2d db a6 63 95 22 c3 71 2a 95 93 12 4c 7b 5a 8f 11 08 20 07 a7 57 17 19 d0 95 02 09 88 12 91 8c f4 ec d2 ec 2a d7 44 cb 16 b0 4a d4 d1 20 49 22 1b 68 95 00 24 a4 7a 10 a9 29 c1 30 73 cf 53 da 4b 4e dd b5 be a2 4a 98 f5 52 53 3c fd 53 e0 c4 0a 6a 16 57 56 fc ee e7 f0 69 d4 52 09 e0 74 f2 6b 1e bc d0 7d 2a 58 b6 f6 92 69 4d 26 8b 68 6a dd e1 67 c2 b8 f5 7a a1 49 84 97
                                                                                                                                                                                                                                    Data Ascii: (LNb6MCsK*c=pvt_n;Ap>5A+t+JlNf^ai6=kJdeC, g;MOi-c"q*L{Z W*DJ I"h$z)0sSKNJRS<SjWViRtk}*XiM&hjgzI
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 1d b0 39 dc 72 0b a6 ea 74 d6 e3 ca a2 de 31 e3 d5 e8 f5 02 96 a4 d2 d4 ca 99 10 d0 a2 e8 f7 d0 1f 3f 29 12 d9 dc 85 8c a8 e3 68 ce 32 31 f5 ac b5 2e 97 a3 ac 6d bd 2b 51 f7 aa 8e 2a ab c1 30 95 92 84 99 e4 c2 e0 a4 03 00 6e 1c f1 d7 cb 74 a3 72 72 09 ce 20 fb 1f a1 1f d3 db eb 06 9d 53 d5 e8 95 cb 9a d7 d5 2b 5e 8a 84 d4 8a a1 22 a2 db 85 49 45 46 a7 12 32 9a 8b 27 03 8e d3 ac c7 71 2e f8 05 38 c9 c9 3d 39 be 82 3d 63 49 d1 3f 50 fa 69 a9 17 83 ed 37 68 6a 1d 5d ca 6d df 02 95 2d 4d d2 28 0c 54 5d 44 67 2a 6a 68 1d ae ec 96 22 7b 9f 25 1b 13 8c 15 81 d5 56 cc 98 d4 6a 6d 56 87 32 b5 26 5c 8a 6f b7 af da 4f a5 20 2a 45 3a 21 90 a5 c3 40 c7 c9 f8 a9 72 32 6a 03 07 6a 5d 8f c7 3d 47 91 58 45 46 80 83 ba 2d 1e b2 e4 f8 17 2b d5 27 d7 b6 99 1a 2c 49 49 68 bc
                                                                                                                                                                                                                                    Data Ascii: 9rt1?)h21.m+Q*0ntrr S+^"IEF2'q.8=9=cI?Pi7hj]m-M(T]Dg*jh"{%VjmV2&\oO *E:!@r2jj]=GXEF-+',IIh
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: f4 e9 81 b2 15 19 ba 84 27 66 90 21 23 6a a4 02 3f 78 ca 8a 41 00 0f a8 50 e7 1e 7a 64 6b 77 95 0a 5d 35 a8 94 48 26 2b 71 db 5a 56 ea 82 48 7b b9 b0 36 51 80 0f c3 b6 bc 9c fc b7 82 06 33 94 f6 03 99 0d 0c 91 85 64 63 83 e4 9f a0 fa 63 90 49 ce 3a 29 52 da 2f 25 b0 09 18 db b8 8c 92 4e 48 07 9c 7d 3c 63 ff 00 1c f4 07 a8 2c 4d d4 57 d3 dc 1d 5a 82 1a 0a 51 1b 8e d5 15 27 6e ed a0 c2 89 27 07 31 d8 71 d5 86 d0 17 d1 f7 52 00 03 d4 94 cc 80 7b 26 36 98 94 c4 41 18 27 23 39 99 d4 47 42 80 59 e7 7a bf fc a3 c7 df fa 8f 81 d1 0e 89 3f db 95 9d ca 1b fb 40 80 4f 05 3d cc 60 01 8f ea ff 00 eb 9e 87 b0 20 91 db 07 e2 3f f2 f1 9f 1e 33 83 e7 a9 e5 3a 21 18 46 5f 2e 2f 1b 1b 61 24 f7 0e 4e 41 cf 3c 71 81 8c 1d c7 ed 9e 83 ee 26 89 a4 29 92 40 90 09 12 08 30 50 af
                                                                                                                                                                                                                                    Data Ascii: 'f!#j?xAPzdkw]5H&+qZVH{6Q3dccI:)R/%NH}<c,MWZQ'n'1qR{&6A'#9GBYz?@O=` ?3:!F_./a$NA<q&)@0P
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ac 56 6a 8e 21 49 76 3c 22 c4 60 a0 96 dc 53 44 16 dd 03 b4 09 db ce 7a b0 4d 5f 9e c4 4b aa d1 f4 ed a2 f6 9b 57 a2 b4 f2 13 76 82 3f 26 a7 49 72 ab 58 b8 a5 37 f9 91 93 2d d6 41 0c 43 8c 85 3c e3 6e bc a0 94 a5 d5 94 e4 05 60 51 ab 36 a6 a0 e9 cd 90 1c d4 2d 6e d3 0d 2d af cf 60 49 14 7a 6b ac 55 6f 0a 4d 25 0b 75 b0 c3 92 22 45 92 e1 92 15 dd 41 69 f0 da 9a 29 29 41 51 2b da 2f 73 d4 1a 42 e1 a8 eb 2b 2f fa 5d 57 0b 95 b1 b4 d6 d3 d5 a4 ed 47 c6 51 84 54 d3 85 27 82 95 d4 b2 cb 6a 90 41 4a e2 21 50 7a 15 a0 fc 54 f0 19 ab 5d ae fd ac b4 a2 ae da a6 ca 84 d7 51 be 88 d8 ab 8d 33 69 72 99 45 3f 29 dd 50 94 60 83 8f 7c f4 30 bd 6f 06 f4 f1 ba b6 b3 de d5 0a 0d 3e b4 f5 ad 2a 81 a7 ba 79 0a 44 73 59 8f 19 11 d9 85 06 4d 56 9e d0 54 a8 02 9c df c9 92 f2 12
                                                                                                                                                                                                                                    Data Ascii: Vj!Iv<"`SDzM_KWv?&IrX7-AC<n`Q6-n-`IzkUoM%u"EAi))AQ+/sB+/]WGQT'jAJ!PzT]Q3irE?)P`|0o>*yDsYMVT
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 3a 31 53 d2 6f 51 15 aa 33 54 a8 02 be dd f3 67 50 e2 b0 a4 b9 7c ce b7 a4 32 a9 2d 29 a9 19 86 ed 3a 2a a4 c1 f7 a2 47 c5 b1 2d 9d 83 e4 ac 4c 5a eb eb 2e d7 0a 5a 75 e2 de 87 40 78 e7 f7 68 3b b2 7b 7a 92 32 3d fd ba d2 ad ae 61 9a 47 dc a8 00 32 86 c9 5f 3d c8 09 e7 fd e2 9e ba 3c f4 f3 f8 75 fa 32 bd f4 ee 95 7f c7 d5 6b d2 e1 bc a4 d1 a8 b5 4d 49 d3 3b 46 e5 16 fb 54 5a ac d8 e5 55 0a 24 fa 61 c2 d9 44 95 b0 b7 1f 49 da 1f 42 d4 01 e0 e2 db ac 8b ef 4b 34 8e 9d 65 59 b6 bd ab 50 d3 2b 1e cc 6e 23 d4 78 14 e6 f7 52 f7 ba 53 14 4a 94 b6 bf bd aa 53 cb da a7 a5 31 90 a5 fc 9d ff 00 87 d7 10 7e 98 fd 58 6a c5 1f 5e ae 5d 57 a0 57 51 6a ce bf ee 8a f5 6a 6d 25 65 97 29 4e c3 a9 d4 5e 9c cd 1f d9 ab 10 de 6a 0b 53 14 96 4c 40 4a 0c 85 07 00 1d a1 d7 47 f4
                                                                                                                                                                                                                                    Data Ascii: :1SoQ3TgP|2-):*G-LZ.Zu@xh;{z2=aG2_=<u2kMI;FTZU$aDIBK4eYP+n#xRSJS1~Xj^]WWQjjm%e)N^jSL@JG
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 48 25 b7 3c 46 18 23 31 00 05 a5 1c 0e 7e 65 d0 09 fa 00 3c 01 d1 c9 cb 7e 8b 69 41 8e cc e2 26 d4 d8 4a d4 b4 82 01 79 45 29 28 00 1c e4 43 24 e7 ed de e7 83 d4 49 f9 37 1c b7 14 fc 58 e2 7b 0a e1 b7 d2 94 80 94 8f f8 40 60 63 66 79 e0 72 4f 19 cf 45 2c 5f 9d 79 b0 8a 4d a8 65 a2 12 16 b2 12 15 84 84 81 91 ca 52 23 3f 2c 40 99 81 aa 7d 1d 4c d2 03 d5 9f bd a8 85 90 72 65 5b 54 40 c1 e0 92 09 e3 d8 90 3a 94 e9 e5 87 e9 9e d9 85 1e b7 47 bd 2d 9a ad 52 70 90 d3 55 4b fe aa c4 78 f0 66 2d 49 4c 85 39 48 94 a4 30 e2 52 b7 13 d9 ef 11 b3 68 ed 9f 92 89 52 35 6b d4 13 f2 3d 46 c3 d1 db 03 4f aa fa f9 7e db f4 45 5c d4 87 2d eb ce de a1 e9 ac 38 21 28 4c 89 1e c2 0a d4 16 cb 32 cd 2d 2f c5 c1 72 4e 12 41 1b 14 4d 0d e9 5f a6 0d 5e d6 fb 61 99 d7 cb ba af 73 53
                                                                                                                                                                                                                                    Data Ascii: H%<F#1~e<~iA&JyE)(C$I7X{@`cfyrOE,_yMeR#?,@}Lre[T@:G-RpUKxf-IL9H0RhR5k=FO~E\-8!(L2-/rNAM_^asS
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ba b5 53 a5 b5 f0 20 15 8c 05 29 a0 a0 5e 65 59 ec f7 10 14 39 1d 0b 2e 8b 39 d9 b7 7c 5a ee 9f 5c 10 17 75 c7 6c aa 03 94 b9 61 b9 13 dd 79 2d 29 49 5b 59 02 4b ad b6 ca 83 4d 8f 25 d7 13 f6 e8 9b eb 33 4f a8 94 9d 44 37 05 b5 58 65 ab 36 54 fa 95 31 73 29 eb 12 68 8a 6e 64 96 58 8d 50 86 e8 c8 4d 35 b7 63 a5 99 64 60 b6 94 30 41 f9 63 a5 a9 30 2a 14 29 cc 53 a4 a9 f4 cb 86 da 08 a9 d2 b9 66 43 8e 82 7d d5 31 69 f9 29 a5 b4 23 92 41 3b 49 18 f2 ac c3 d6 2a aa e3 78 bb 51 dd 59 f3 92 d2 19 de ce 65 5e 53 8d ac 44 e6 52 a4 05 a8 0e 60 fb 74 b6 a2 b7 37 4f f1 94 17 fb 6f c3 2a 81 41 b7 5d 81 0d a9 2b 42 13 33 dd 4e 6d 44 00 64 9d b1 26 7a 33 56 29 d4 ad 7f a6 3f 69 5e 14 51 a7 7a e1 44 69 51 ad ba f7 e5 fe d2 83 79 c6 8e 33 1e 15 49 81 82 cd 41 6e b6 e8 79
                                                                                                                                                                                                                                    Data Ascii: S )^eY9.9|Z\ulay-)I[YKM%3OD7Xe6T1s)hndXPM5cd`0Ac0*)SfC}1i)#A;I*xQYe^SDR`t7Oo*A]+B3NmDd&z3V)?i^QzDiQy3IAny


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    59192.168.2.94979046.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:37 UTC588OUTGET /MKX5X6DY/100.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 55901
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 4f 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 08 05 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCO"
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 26 7d 59 02 3d 8e 64 9e c6 5a 47 82 f5 5a 69 35 92 95 3d bb 67 cc 21 62 76 10 0c 90 47 6e 60 e2 7b 66 b0 20 c4 4c b5 27 78 fb d6 39 ab 2a ba af f7 76 ae c1 fc 8d 68 e8 1f 8d ef f3 e9 fb 85 ab 8a a9 5e 0a d1 bc 85 9f 18 56 4e d5 24 7e a6 4d af 6b 78 3f 1d df 27 c0 f4 4f 62 38 0f 0e 93 07 11 92 1a 76 6d 4c 2c 27 b7 44 5c cb 5a 99 4c 85 52 39 11 12 3a f5 ca 92 19 bf a9 a0 aa 58 13 a0 3d 29 c5 d3 fe 35 83 a0 24 ff 00 4d a9 9b d8 62 cb 62 71 5f b8 91 f6 7f 4b de 72 74 48 63 af 20 8d f8 fc 6c 3e 0b ab 40 06 7b bb 03 00 4a 9a a8 33 0a 4f d3 98 18 99 83 8c 8e b4 9f 0c 54 48 f3 1e 96 40 60 51 89 58 3b 72 48 ee 00 24 fb 40 07 07 a0 88 e0 7b 04 88 eb 2a 7f 55 be e4 f2 47 92 4f f6 9d 79 04 fe 47 ce bf cf a7 07 1a e1 f3 e4 f2 71 2d 64 33 8a d2 47 ee a3 3a 44 cc 24 ee
                                                                                                                                                                                                                                    Data Ascii: &}Y=dZGZi5=g!bvGn`{f L'x9*vh^VN$~Mkx?'Ob8vmL,'D\ZLR9:X=)5$Mbbq_KrtHc l>@{J3OTH@`QX;rH$@{*UGOyGq-d3G:D$
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: e3 c9 32 8e db 15 3b 41 1b f4 85 ab ea da b6 9a f5 2c ad 0a 5b cb 0a 8c 5f f5 29 ad b6 a3 16 33 8c b1 68 c9 20 0f 83 d0 5d 13 c3 74 35 61 f9 bb d5 2f 4e 85 6a 9e 96 98 52 ae 00 07 1c 92 3e 3b 1e 3a 8f 3a dd ce f9 6f 06 ce 63 a1 cf e7 f9 46 77 91 e2 20 83 1d 81 5e 3d 1f e9 b2 f7 4e 1e ac 29 92 cb de 5a 4a df a5 07 dd 65 9e 50 35 ed 42 1e 56 ee d6 d8 5f 4f 7f 59 3d 54 e9 4f 5b b1 bc af 15 c6 b2 d8 b8 f0 c2 b5 fe 79 8f c8 d8 37 aa 72 0e 2f 76 cd 19 2c 2e 42 ed b2 64 af 95 92 a4 49 2e 22 d4 05 7f 49 61 9a 52 46 c9 f5 70 13 74 a7 a7 bc 9f 3b 93 cb 64 70 35 ad da b7 52 de 26 fe 56 9d 85 59 a5 c4 d9 b3 18 b1 8e 12 c6 5c 40 97 e4 84 9b b2 a3 09 25 8c 00 ac 06 fd 3d b2 3d 0e fa 7c c6 74 93 aa 3c 32 3e 97 62 56 ff 00 2b e3 d3 57 c0 f2 d8 ec 4b fc f3 0b 9d 82 aa 43
                                                                                                                                                                                                                                    Data Ascii: 2;A,[_)3h ]t5a/NjR>;::ocFw ^=N)ZJeP5BV_OY=TO[y7r/v,.BdI."IaRFpt;dp5R&VY\@%==|t<2>bV+WKC
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ee f9 ff 00 86 6f f1 1e 1c 7b a8 d8 1e 89 75 76 87 1f 1c 6f a9 59 8a 38 f3 d5 48 24 8b 19 2d 3e 45 47 12 d4 f1 99 3e 6f 51 c9 c5 df 6b 55 ab c1 57 23 9b 89 20 97 23 25 58 67 be 8f 39 ee f5 60 78 63 57 d4 ec 8b d3 a7 ab 5e 2d b0 72 12 9d cd 5a 8f 4e 9a 02 b0 80 34 ac 2a e3 00 1f 63 ee 73 43 f1 36 b7 a3 56 06 86 a9 59 6d 03 01 f9 72 ed 0c a0 a8 50 d3 3c 72 4c 67 8e 24 0e da b9 24 8f d3 0e 01 ce fa 8b cc 20 8a c6 0f 82 74 f3 99 f3 3b b8 48 24 8e 3f 7e b7 13 c4 4d 92 9c c9 72 37 f6 cc 39 35 af 56 04 92 12 22 82 d1 8a 68 99 94 36 bf 34 ae ae 75 82 e7 d5 df d5 a7 2b fa 87 e4 38 6a 58 3c af 5e ba a5 53 95 5a e3 15 d9 6c 63 31 38 9c c5 5c 66 36 9e 28 38 8e 03 68 ae 1e b4 75 6d 31 41 dd 37 74 a0 b3 0d 9e f5 3e ba 7a a1 43 82 ff 00 05 be b9 f5 92 a6 59 32 19 03 f4
                                                                                                                                                                                                                                    Data Ascii: o{uvoY8H$->EG>oQkUW# #%Xg9`xcW^-rZN4*csC6VYmrP<rLg$$ t;H$?~Mr795V"h64u+8jX<^SZlc18\f6(8hum1A7t>zCY2
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 8e e3 39 31 50 a7 20 f6 ea e3 ee 4d 92 98 c1 5d 29 49 2a 1a d7 ce 46 58 ab cd 1a a7 61 8d 88 0e 5e 20 dd c2 32 a4 a8 db 13 e8 8b cb 60 85 bc 84 92 4c c5 a0 60 8a 00 df 68 ed 3a 07 f6 24 fc ff 00 df 7a f1 e9 4b a7 fc 2e 1c b7 56 ba 73 04 d5 bd ee dc c9 b3 36 ce 83 47 8b 8c 58 ed 28 3c 30 2d da 15 5b f1 f0 4e bd 34 8d 41 b4 fb 4b cb 81 5a 19 2d 59 a9 80 d9 35 06 d8 31 33 1c 1c 11 9e 23 27 ab 22 e3 50 6b 3d 37 50 bd 15 95 6a 50 b4 73 4d 4b 41 2c 00 38 9e 04 0c f6 c7 73 d4 87 cf ba 73 86 c2 62 78 77 48 e8 61 ec ca 96 2a b5 6c 7d 48 1e 46 03 30 6a c3 70 dc 9d 7c 89 d9 6e cc 64 69 5d 8a aa 42 8a a3 4a 07 a9 f3 3b 96 4e 82 74 ab 85 f4 cf 0a c8 b9 3a 18 08 56 de 5a 55 59 46 34 40 85 f2 19 52 a0 1f eb 89 9e cb 3b 10 01 59 dc b9 21 07 a2 2e c7 1b e3 b4 f9 52 f2 dc
                                                                                                                                                                                                                                    Data Ascii: 91P M])I*FXa^ 2`L`h:$zK.Vs6GX(<0-[N4AKZ-Y513#'"Pk=7PjPsMKA,8ssbxwHa*l}HF0jp|ndi]BJ;Nt:VZUYF4@R;Y!.R
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ed 89 24 47 ef c8 e6 32 93 7b 8d 09 72 92 18 9a df 71 ed 2e 57 6c 7b 99 74 49 fc fa 65 bb d5 96 92 9b 77 b8 2d 6d 4c 05 4b 74 51 b5 40 d8 4f 19 cc 96 ed ea 9e c3 2a b5 af 6a ad 92 db d2 72 d5 0b 53 dc 18 90 84 00 84 c1 9e 23 1f 4e 3d fa 9b 7a f3 d2 ee 63 c0 b9 96 65 33 55 6b d9 9f 23 46 b6 6a e3 63 32 54 73 93 d3 6c 80 90 32 65 1b 1f 24 d2 d7 9d 96 15 9a 5f 74 9d 45 2c 4c 5b ee 3a 1d 31 17 66 c6 64 28 5c 89 ca b4 13 46 e8 d5 e4 f6 c4 43 ee 3a 59 06 99 58 32 86 6d 30 24 80 1f 63 c7 a4 b6 ca e6 64 b1 25 b9 b2 16 da f4 92 fb eb 6a 3b 33 a4 8d 20 45 89 63 b2 e6 42 d6 62 58 e3 8d 56 39 bd c8 c2 8f 03 60 ed 3a ce 4e 79 1d da 52 1a c3 13 25 86 d2 a2 c9 20 07 b9 c0 50 aa 9b d8 d8 50 06 81 d0 d9 3e 94 2e 6a d3 ab e7 6c 52 29 d4 69 a4 a7 b0 21 70 7d a0 93 de 4f 6e
                                                                                                                                                                                                                                    Data Ascii: $G2{rq.Wl{tIew-mLKtQ@O*jrS#N=zce3Uk#Fjc2Tsl2e$_tE,L[:1fd(\FC:YX2m0$cd%j;3 EcBbXV9`:NyR% PP>.jlR)i!p}On
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: ce f5 fb 11 2a e7 ea 7e a3 17 6d 43 69 e2 22 75 f0 09 25 b5 b0 37 bf 24 1f 81 af 8f c7 8f 51 4e 3e c4 49 2c 56 63 3d a1 08 65 df 92 a0 90 48 5f 8e df 8d 9f 9f 20 79 f1 af 52 3c 39 33 35 20 f2 ff 00 51 d5 8c 72 c6 0f de 55 c6 83 68 1f 24 03 e3 ff 00 7f 43 6f 06 d6 a1 50 54 01 91 d5 c1 86 c4 6d c7 6e 3b fb 88 1c 47 4b 5a fd 1a c6 bd 3b a6 53 4a 98 81 b9 98 60 92 ad 88 1f 38 9e e6 31 d0 d5 d5 be 39 8e bd c1 b9 dc 99 11 0d 6c 7d de 17 c9 e2 cc dd 95 10 2a d2 1c 7e f4 25 ec 1d 6e 58 eb af 63 22 b9 3d bd 80 2e 89 3b a1 5e 80 f4 86 7e af 74 87 eb 37 86 c7 92 93 0d 67 96 7d 26 66 78 35 2c f2 40 d2 9c 6d ce 77 1f 28 69 dd 00 0c 14 2c 58 ac 7c 92 40 41 21 26 0c 54 af cd e5 fd 6b e4 ac 71 4f a6 9e a7 c9 51 5c c9 94 c4 c3 86 92 4f 23 f4 f8 fc a5 ba b5 6e cc 48 00 a8
                                                                                                                                                                                                                                    Data Ascii: *~mCi"u%7$QN>I,Vc=eH_ yR<935 QrUh$CoPTmn;GKZ;SJ`819l}*~%nXc"=.;^~t7g}&fx5,@mw(i,X|@A!&TkqOQ\O#nH
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 9a 06 a7 fa f9 eb 99 bd 9a eb 37 b8 dd 80 6b 60 6b 73 88 f4 a7 eb e3 ad bc 22 e7 5a 7a 7f d1 2e 71 cf f8 3c d9 ec de 3e ce 53 8c 71 fa b9 3b 50 64 70 35 15 f2 1e ef 1f af 2f f3 71 57 14 af 62 2b 96 a1 ac d0 47 23 c6 18 93 af 44 4f 29 fa 86 e2 98 3f a4 4e 8e f4 4b 13 90 a7 2c d3 35 1e a2 73 2c 76 26 48 84 74 b3 75 f2 99 ba b6 2b dc a3 5e 20 cd 95 bd 0b d6 90 8b 0f 23 d4 a8 82 48 51 77 bf 56 05 fc 3d bf 88 bf d3 27 45 3a 67 c5 b8 26 7f 9b e7 fa 77 d5 cc 0f 0c ea 6f 12 af 98 e4 78 1b 5f e9 2c d7 2c eb 07 3a e0 d1 5f ce 26 77 1b 3a 5a 8a 3c 7f 17 c4 d9 bc 4d 94 0b 0d ab 76 c2 32 2b 3a 91 7a fa eb 34 aa dd 50 ad 68 b5 6d ed 2a bd 1a 4e 53 9a 6a ca 01 26 20 c8 ff 00 3d 4e b3 a0 1a ca de f2 9e aa 3c fb ba 29 5a a5 10 e4 15 a9 50 23 32 91 b8 c0 04 80 47 1c 92 3b
                                                                                                                                                                                                                                    Data Ascii: 7k`ks"Zz.q<>Sq;Pdp5/qWb+G#DO)?NK,5s,v&Htu+^ #HQwV='E:g&wox_,,:_&w:Z<Mv2+:z4Phm*NSj& =N<)ZP#2G;
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 97 85 7b bc 67 0c 32 bc c2 d6 43 19 50 bd 6c 76 5f 1a 2d 61 ab 03 4c aa b4 d7 3b 24 50 fe 3d 73 47 85 ea be 2f 17 90 83 1a b9 c6 c3 de 9a a4 76 aa 57 b7 20 8a bc d0 33 aa 76 a4 92 1e df 74 3f c8 3d be 3c 0f 50 69 eb 57 f6 95 90 bb 9a 89 4c 28 24 98 c2 b0 99 89 8e 71 cf b7 13 2f 96 86 db 53 b4 17 db 2b 5b 7a bc b6 4a c9 b6 5c 8a 6c 4a 92 72 be a8 06 3d c7 19 37 09 0e 5c ca 88 d5 e6 8e 5f 1b 1f 1d df 83 f8 3b 3b d8 ff 00 d7 c7 cf ad a3 93 90 2b fb da 58 d5 0b 13 b0 01 d0 f8 1f f7 f8 ff 00 1f 9f 55 fb 83 eb 56 5e 8c 62 4b 4a d3 c2 34 12 cc 4e 1a 39 13 4b e4 15 d8 6f df c6 c6 bd 4a d8 de b8 62 f2 31 c5 15 d9 0c 62 75 f0 d2 1e df 8d 03 bd f9 f8 27 fc ff 00 b1 f4 c7 47 c5 b4 6e 69 aa d4 5d b5 04 29 32 4f fb 71 06 01 e4 fb 47 06 73 d6 6d a7 d6 05 5a 96 c6 a2 55
                                                                                                                                                                                                                                    Data Ascii: {g2CPlv_-aL;$P=sG/vW 3vt?=<PiWL($q/S+[zJ\lJr=7\_;;+XUV^bKJ4N9KoJb1bu'Gni])2OqGsmZU
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: d4 11 bb 40 f7 9d 05 23 f1 e8 cf 87 b5 3a de 1d be 4a f4 e9 22 53 dc bb 86 dd e0 82 eb ba 24 72 47 63 8f ee 7a bb bc 13 f8 f9 e2 0d 25 85 96 ab 79 e6 50 60 07 9c c3 73 81 81 f4 07 db de 4f 5d 90 64 3a 05 35 ae 37 96 b1 80 c7 67 ef 72 4c 7c 12 48 71 10 da 34 33 54 1c b8 69 a5 c8 f1 ac 82 8b 37 63 29 dc 54 e2 6c 48 ac be 42 90 36 05 ec 9f 40 f3 3d 60 fd 57 14 9f 85 ff 00 ae 5a c5 67 43 8b c8 41 fa 1c 8c d2 c2 5a 26 fe 4f 6f 28 b5 a2 4b 35 24 6f ff 00 97 af 60 4e 24 0a 0a bb 68 17 17 f0 db fa fe a3 f5 1d 73 8d 74 73 aa 77 68 c1 d4 d9 e4 a7 8c e0 fc ca fd c7 c7 cd 9f 9a 05 11 d2 c7 e4 af 06 12 43 93 68 c8 fd 34 e5 d6 39 c1 d4 a0 93 af 57 db d4 1f a4 de 44 b8 f8 f0 9d 44 c3 d2 a1 80 e4 99 2c 7a cb 78 e4 a7 6c 74 39 3a 84 5a a1 62 6b d4 4c 57 28 5a 7b 11 23 4f
                                                                                                                                                                                                                                    Data Ascii: @#:J"S$rGcz%yP`sO]d:57grL|Hq43Ti7c)TlHB6@=`WZgCAZ&Oo(K5$o`N$hstswhCh49WDD,zxlt9:ZbkLW(Z{#O


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    60192.168.2.94979246.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC587OUTGET /YSxYbZR9/15.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31094
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC3716INData Raw: ff d8 ff e1 01 7e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 32 35 20 31 30 3a 33 30 3a 32 31 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 cd a0 03 00 04 00 00 00 01 00 00 01 4e 00 00 00 00 32 30 32 30 3a 31 30 3a 32 35 20 31 30 3a 32 34 3a 34 38 00 32 30 32 30 3a 31 30 3a 32 35 20 31 30 3a 32 34 3a 34 38 00 00 06 00 01 00 02 00 00 00 02 4e 00 00 00 00 02 00 05 00 00 00 03 00 00 01 23 00 03 00 02
                                                                                                                                                                                                                                    Data Ascii: ~ExifMM*1J2Wik%Snapseed 2.02020:10:25 10:30:21N2020:10:25 10:24:482020:10:25 10:24:48N#
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: a4 6c 64 2a 28 ea 4e 0e 07 ad 7e 58 fe d0 3f b5 57 88 fe 28 7e d3 1a af 83 b4 7d 6a e6 3d 2e 3d 4c d9 da 59 8e 8a 23 c0 66 1c 67 92 09 f5 3c 71 5e 0b fb 6e fe dc 7f 15 3c 65 e1 6b 6f 82 1e 14 be 8f 41 f0 d6 99 70 c2 6b 5b 32 5a 5b b9 01 c1 79 64 24 96 27 d0 7c a3 a6 3a d7 e9 98 88 e0 b0 b0 e5 9b bc bf 03 e1 f0 59 6e 23 15 5d 34 ac 8f ae 7f 6a ef f8 39 0f e2 be b9 7f 73 e1 bf d9 ce d2 2d 36 d2 29 db ec da 9d cc 01 e5 91 09 27 69 52 48 f4 e7 00 f1 f5 cf c6 de 3e ff 00 82 ae 7e dd df 11 6e 5e fb 5a fd a1 7c 50 a6 74 64 6b 6b 5d 45 95 40 39 e3 0b 8f 53 8f 4c f1 5f 3b f8 4b c3 77 9a d2 c9 ab de 5c 88 6d 23 6c cf 73 33 05 51 8e 70 3d 4f b0 ad c3 e3 3d 0f 47 8a 4b 5f 06 e9 2c a6 50 0c 97 53 fc ce de c0 76 15 f3 d5 f1 b4 a5 2f 76 2a 3f 23 eb 21 95 f2 3e e7 51 07
                                                                                                                                                                                                                                    Data Ascii: ld*(N~X?W(~}j=.=LY#fg<q^n<ekoApk[2Z[yd$'|:Yn#]4j9s-6)'iRH>~n^Z|Ptdkk]E@9SL_;Kw\m#ls3Qp=O=GK_,PSv/v*?#!>Q
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: cb 51 fb b8 76 22 a6 76 0c 2a 13 b7 9c 75 c5 7d 0e 65 86 c3 64 f8 19 49 41 4a 4d 5b a6 9e 67 e5 98 1c 66 65 9c 66 ca 85 08 b8 53 4f e2 d5 b6 97 45 da e7 c9 56 c6 e7 6f 96 8e ca 84 fd d0 4f 15 a9 e1 ed 29 ae 2f a1 92 53 88 95 c1 72 78 dc 47 6a ef 35 1f 86 fa 3d 8a 15 b3 81 99 f2 3e fb 67 1f 95 32 c7 c3 6b 26 9f 34 6f 07 97 24 60 15 01 7d cf ff 00 ae bf 0d cc 2b a8 de 37 d4 fd af 0d 97 d4 8b 8b 92 d0 97 c3 b6 1e 23 bb d5 3f b4 f4 cd 5d ad ee 2d 24 0d 0c 04 ed 8d 93 3c 8f 4f a8 ac bf 8c da 6d 8a eb 71 6b ba 56 9f f6 48 af 22 0d 2d b2 81 b6 39 46 03 ed c0 1f 29 6c 91 f5 a8 f4 19 b5 a8 f5 e3 05 dd cb b8 8e 53 b4 9c 8f 97 ad 69 7c 60 9e 01 a3 e9 51 06 cc b2 24 8e eb 8f ba 09 18 fa f7 af 2f 06 e5 0c 52 5d cf 4b 18 a1 53 04 ec b6 39 6d 22 ce 49 13 ce 2d c7 5c e3
                                                                                                                                                                                                                                    Data Ascii: Qv"v*u}edIAJM[gfefSOEVoO)/SrxGj5=>g2k&4o$`}+7#?]-$<OmqkVH"-9F)lSi|`Q$/R]KS9m"I-\
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 0b b8 fd a1 3e 1f f8 43 c0 fa e6 97 16 a4 9e 18 f1 34 57 d3 c5 72 e4 7d a6 d1 70 5e 02 33 86 dd 85 1c fa 1f 5a f8 73 f6 8d f1 4f c7 7f 1b fc 4a 5f 87 1e 1e f0 cd cc 51 89 be cb 6f 6f 69 6e 7e 6c 1c 05 40 3e ea e3 ff 00 af eb 5f a1 5a 7c 7b 6e c2 ac bb 7b 10 3e 9f e4 56 b4 5e 0d f0 7f 84 fc 33 aa f8 e9 34 eb 51 7b 3c 2c 82 e1 e2 52 e9 c8 24 06 3c a9 f7 18 38 e3 bd 7c 77 10 65 bf 57 97 d6 21 1d 19 fa 57 05 f1 03 c5 d2 78 2a 92 6a 4b f1 47 c0 9e 07 fd 92 be 26 f8 62 c1 2e 3c 57 32 5b be cd ef 08 e4 8f f6 49 f5 15 a5 7d a4 41 e0 ed 22 e1 f5 39 40 50 32 18 9e fe 95 dd fc 57 fd a0 ad d6 ea e6 18 f9 58 b2 10 ab 71 e9 da be 47 fd a0 ff 00 69 2c 24 9e 1f d2 6f 0b 4a e3 32 2c 64 61 09 cf 1e f5 f1 4b db 56 9d ac 7e 8c fd 86 0a 9f 3c e5 b1 cb fc 66 f8 8b 6b 2f 88 25
                                                                                                                                                                                                                                    Data Ascii: >C4Wr}p^3ZsOJ_Qooin~l@>_Z|{n{>V^34Q{<,R$<8|weW!Wx*jKG&b.<W2[I}A"9@P2WXqGi,$oJ2,daKV~<fk/%
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 78 66 ff 00 42 db 6a 63 82 f7 48 d7 6e 92 e6 29 a3 e1 b1 3f 99 bb 27 00 e3 8e 99 c7 3c fc 61 f0 0b e3 05 f7 c0 df 8c 7e 1b f8 9d 6f 71 22 9d 13 5b 82 e9 96 26 20 bc 41 c7 9a 9c 76 68 cb a9 e3 a3 1a ec ff 00 6e ef f8 2a af 8d 3c 1b f1 8f 5a f8 75 e1 2f 87 1a 7d be 93 05 f1 bd b4 9e f2 43 3c 97 29 2a 6e 49 17 85 08 ac ac 0e d1 9c 67 19 e2 bf 28 e3 ec a6 b6 2e 51 a9 46 2b 99 f5 3f 50 e0 7c d7 d8 c5 d2 93 76 47 d7 1f b3 57 8d 7f e0 a1 1e 13 86 2b bf 85 5f 14 74 bf 18 69 b2 a1 54 d3 3c 67 65 96 99 80 07 c9 92 78 b6 34 72 ed dc 55 8e e0 70 49 ce 72 34 7f 69 8f 88 77 7e 2f 36 be 34 f8 bb fb 2e f8 d7 c0 7e 23 b5 81 5a ef 5e d3 f4 b3 aa 69 2e 8c c4 2a 4b 22 0d cd dc e1 a2 24 64 0e c2 be 25 fd 98 7f e0 bd d7 df 08 75 6b 69 fc 63 fb 3e 69 f7 e2 0c ef b8 d2 b5 69 2d
                                                                                                                                                                                                                                    Data Ascii: xfBjcHn)?'<a~oq"[& Avhn*<Zu/}C<)*nIg(.QF+?P|vGW+_tiT<gex4rUpIr4iw~/64.~#Z^i.*K"$d%ukic>ii-
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: 05 2a d7 74 3f 0f 43 e1 cf 15 cf 17 89 fc 37 02 04 6d 23 53 93 cc 96 c9 0b 02 45 b4 a7 e6 84 9e 7e 5e 53 93 f2 e7 9a f4 cd 42 cf e1 47 c7 b9 35 2f 89 9f b3 ee bb 2c f1 d8 59 ad e6 af e1 ab 98 c2 6a 16 b8 50 d2 11 12 93 e6 c6 a4 91 e6 21 2b c7 38 c8 af c9 df 0f 78 d3 53 f0 e5 f2 dd 69 0e 62 71 c1 e7 21 87 a1 1d c5 7a 57 84 3f 68 fd 47 c3 1a ad af 8d fc 3b 7d 77 a4 78 87 4c 90 4d 61 7f 60 e5 1a 39 47 21 91 87 2b 5f 25 3c 83 0f 4e ab 9d 25 6b 9f 43 4b 34 75 29 a8 cd ea 8e af f6 c8 d7 a1 7f da 27 c4 33 35 93 42 67 fb 2b 98 9c 61 a3 63 6d 16 e5 20 f4 6c e7 23 d6 b8 9f 0d f8 96 ce d2 65 b8 6b 96 85 ff 00 bc b5 ce f8 cb e2 1f 8b 3e 28 78 cf 52 f8 8b e3 bd 62 7d 47 58 d5 ee de e7 51 be b8 6d d2 4f 2b 72 59 8f 73 51 59 48 1b 04 7d 71 8a f4 55 0f 63 45 41 74 2e 95
                                                                                                                                                                                                                                    Data Ascii: *t?C7m#SE~^SBG5/,YjP!+8xSibq!zW?hG;}wxLMa`9G!+_%<N%kCK4u)'35Bg+acm l#ek>(xRb}GXQmO+rYsQYH}qUcEAt.
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC4096INData Raw: e2 5e 5c 48 22 86 d9 08 df 23 b1 00 2a a0 50 7a 90 3a 75 35 fa 1f f0 a3 41 be f8 fb a8 c0 be 29 d5 35 29 a0 33 79 a9 75 e2 08 3e cd a6 30 52 32 22 d3 2c c4 65 f2 5b 3e 73 4a 89 84 c1 ce 78 fb f3 e0 7d f7 c1 5f 80 f6 56 b6 9f b3 0f c2 ad 03 49 d4 5a 35 8c eb 33 d9 2c d7 4d 33 00 59 b7 9f 52 06 17 95 5d a3 96 eb 5f 0b 98 f1 4d 0a 33 71 72 bb 3d 9c 37 0c d4 8d 3b c6 c7 e5 4f ec cd ff 00 06 ff 00 fe de 9f b4 56 99 6f e3 8d 7f c2 d6 7e 13 f0 d4 cb 70 27 d6 b5 eb e5 4f b3 cb 0d cc 90 49 1b 42 48 95 c8 31 48 d9 8d 5c 60 0e e4 0a ee 3e 22 ff 00 c1 11 3e 05 7c 0d d1 62 d7 7e 37 fe dd 1a 5e 95 6f 3a 98 ed d1 7c 3d 34 22 e6 5d fb 76 c4 67 64 67 e0 1e 02 13 f4 c5 7d 43 ff 00 05 11 ff 00 83 85 3c 41 fb 37 78 6a e3 f6 7f fd 9e 7c 67 69 e2 df 88 77 29 70 9a df 8b ae 5a
                                                                                                                                                                                                                                    Data Ascii: ^\H"#*Pz:u5A)5)3yu>0R2",e[>sJx}_VIZ53,M3YR]_M3qr=7;OVo~p'OIBH1H\`>">|b~7^o:|=4"]vgdg}C<A7xj|giw)pZ
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC2802INData Raw: 88 ee 0b 0b 93 c9 ea 6b cb ec fc 45 21 98 32 cc 46 08 e3 75 3c 78 96 59 27 00 4d f5 3b ab 48 d5 bd d3 25 d2 87 22 47 d0 9e 14 f1 db 24 31 17 b8 38 03 a7 e1 53 f8 cf c7 a5 f4 e2 ab 72 7e 52 3b ff 00 f5 eb c7 7c 3d e2 b9 62 85 41 9b 80 3f bd d6 a3 f1 37 8d 64 9a c9 d1 65 1d 46 46 ea e2 85 5b 57 3d 4a 8a d8 5b 79 1d 49 f1 c0 de d8 ba e8 3d 29 bf f0 9d 01 1f 12 e4 f6 3e 95 e5 47 c5 32 ef 3f bd c9 23 a1 35 1a f8 a9 c3 60 ca d8 c7 39 6a f5 a3 8a 49 e8 7c ec a8 23 d5 8f 8e 98 7d cb 82 08 1d c5 2c be 37 6d ca 45 c7 35 e5 89 e2 59 a4 20 24 bf 5e 6a 73 e2 37 56 5f de 72 3a 60 d5 2c 45 de e6 5e c5 23 d7 2f 7c 5c 66 d2 d4 89 cf 53 c6 7d ab 22 df c5 2c a5 b3 33 30 27 8c 67 fa 57 09 27 8a a6 fb 0a a1 90 91 9f ef 54 31 78 96 48 97 21 c1 0d d3 e6 a9 75 95 8d a5 0d 4f 1e
                                                                                                                                                                                                                                    Data Ascii: kE!2Fu<xY'M;H%"G$18Sr~R;|=bA?7deFF[W=J[yI=)>G2?#5`9jI|#},7mE5Y $^js7V_r:`,E^#/|\fS}",30'gW'T1xH!uO


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    61192.168.2.94979351.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC661OUTGET /image-removebg-preview%20(1).png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:57:20 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 23009
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6f 00 00 00 89 08 06 00 00 00 e3 56 b9 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 9c 65 57 55 2e fe ed 33 de a1 a6 ae ee ea 4e 77 3a 24 01 22 c8 18 01 45 11 45 c2 8c 03 8a 20 22 33 88 be a7 28 02 61 08 32 23 c8 f0 7c 4c 02 f2 1e 7f 42 10 45 86 30 29 f3 28 8a 8a a0 f8 84 04 64 0e 09 e9 b9 a6 5b f7 de 33 af 7f be b5 f7 b9 f7 56 a7 87 aa d0 a1 bb e2 b9 f9 25 e9 ae 3a f7 9c 7d d6 de fb db 6b fc 96 41 f3 69 24 d0 48 a0 91 40 23 81 2d 27 01 b3 e5 46 dc 0c b8 91 40 23 81 46 02 8d 04 d0 80 77 b3 08 1a 09 34 12 68 24 b0 05 25 d0 80 f7 16 9c b4 66 c8 8d 04 1a 09 34 12 68 c0 bb 59 03 8d 04 1a 09 34 12 d8 82 12 68 c0 7b 0b 4e 5a 33 e4 46 02 8d 04 1a 09 34 e0 dd ac 81 46 02
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRoV?sRGB IDATx^eWU.3Nw:$"EE "3(a2#|LBE0)(d[3V%:}kAi$H@#-'F@#Fw4h$%f4hY4h{NZ3F4F
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC14994INData Raw: bc 70 8f 88 cc 04 c0 a3 fb 03 dc 06 15 7e 1c 15 6e 17 f9 d8 d1 89 81 30 b0 6f 5e 55 80 78 00 77 79 6f 88 2f 9d d5 31 3f 79 53 96 c9 4d f9 dd 96 44 ce 0b 81 9f cf fa b8 7d 29 f8 99 b4 c2 d9 81 8f f3 a6 5b 40 e8 0b 0c 44 ff a9 e0 23 13 60 90 e2 5d 67 b5 cd c3 6e ca 32 d9 92 e0 bd 6f 28 e7 79 11 de d7 f5 70 21 41 b9 65 00 8f 48 cd 8f be 51 09 31 06 15 3c f0 7c f6 1c a8 db 9f fb f8 da b7 97 d2 db dc 62 5b b7 3e bd 6f ca 13 7c 53 7d b7 23 b9 dc ad 15 e0 f3 b4 93 39 f5 7a 38 1b 20 d4 f9 e7 f1 5d b9 cd 1c a2 00 b0 92 e2 3f 76 b5 cc 4f dc 54 e5 71 53 7f af 55 91 27 c6 c0 9b 50 c0 50 49 e3 9c fa ea 24 11 04 3e 8f e7 12 95 42 78 84 0c c0 30 c1 3b b6 b7 cd 6f dd 94 e5 b2 e5 c0 7b 59 e4 a1 1e f0 2e 6e d8 08 15 02 78 ea e8 a2 76 ad bb 98 ff 53 55 9b e0 0d f8 b5 d7 cb
                                                                                                                                                                                                                                    Data Ascii: p~n0o^Uxwyo/1?ySMD})[@D#`]gn2o(yp!AeHQ1<|b[>o|S}#9z8 ]?vOTqSU'PPI$>Bx0;o{Y.nxvSU
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC7114INData Raw: 0e f0 cc e3 81 77 dd 9c 95 1a d1 66 c0 7b 4d e4 e3 01 70 1f 17 f8 b6 ee db c9 14 44 97 4f cd fb 66 85 8f c3 7d 7c f0 ec 79 f3 a0 8d 4e d2 a1 4c ee 3c 15 e2 4b f4 95 5a df ba 25 b2 9f 4c fb b3 dd 76 86 f0 fd 08 65 ae a4 41 4f eb 84 e3 1e 96 8b 22 bf dc 01 3e c8 ee 2b a3 89 3a 3a 00 a3 29 53 06 a5 76 0f a1 3b 01 af 5c 98 5a cf 7d bd d1 31 1f 7d dd d5 89 bc 6f 77 8c 5f 55 b7 4d 65 53 27 0b 57 19 67 3d cc 74 d7 14 ca 72 48 d9 af ac e1 a1 fd 29 fc dd 66 cd fe 1b 32 be e5 5c 2e 8a 2a 7c aa 3d 4e 13 b7 c5 41 0e b4 c7 f2 72 7c 17 f4 ef ae e0 aa 5d 73 b8 c5 46 b8 57 38 26 a6 b7 85 82 ef d8 66 1d 75 a1 95 0b 8c ba d2 7b 3e 8e 2c 74 6c 2f c9 63 74 15 b8 70 97 19 6b 6d fb 56 e5 ad 0b d3 78 0c 65 98 b2 83 7a dc b1 23 74 2e 25 72 72 d0 4d a1 47 10 0b 68 7a 78 cf ee 99
                                                                                                                                                                                                                                    Data Ascii: wf{MpDOf}|yNL<KZ%LveAO">+::)Sv;\Z}1}ow_UMeS'Wg=trH)f2\.*|=NAr|]sFW8&fu{>,tl/ctpkmVxez#t.%rrMGhzx


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    62192.168.2.94979451.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC604OUTGET /static/clicks.mp3 HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: audio
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    Range: bytes=0-
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC413INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    content-type: audio/mpeg
                                                                                                                                                                                                                                    last-modified: Mon, 22 Mar 2021 22:24:54 GMT
                                                                                                                                                                                                                                    content-range: bytes 0-4363/4364
                                                                                                                                                                                                                                    content-length: 4364
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC955INData Raw: 49 44 33 04 00 00 00 00 01 02 54 58 58 58 00 00 00 12 00 00 03 6d 61 6a 6f 72 5f 62 72 61 6e 64 00 4d 34 41 20 00 54 58 58 58 00 00 00 13 00 00 03 6d 69 6e 6f 72 5f 76 65 72 73 69 6f 6e 00 35 31 32 00 54 58 58 58 00 00 00 1c 00 00 03 63 6f 6d 70 61 74 69 62 6c 65 5f 62 72 61 6e 64 73 00 69 73 6f 6d 69 73 6f 32 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 38 2e 34 35 2e 31 30 30 00 00 00 00 00 00 00 00 00 00 00 ff fb 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 0a 00 00 10 80 00 2e 2e 2e 2e 2e 2e 2e 2e 2e 45 45 45 45 45 45 45 45 45 45 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 74 74 74 74 74 74 74 74 74 74 8b 8b 8b 8b 8b 8b 8b 8b 8b 8b a2 a2 a2 a2 a2 a2 a2 a2 a2 a2 ba ba ba
                                                                                                                                                                                                                                    Data Ascii: ID3TXXXmajor_brandM4A TXXXminor_version512TXXXcompatible_brandsisomiso2TSSELavf58.45.100Info.........EEEEEEEEEE]]]]]]]]]]tttttttttt
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC3409INData Raw: 00 3f f5 eb 09 3a fa 32 36 05 a3 d2 49 8f 87 b9 17 1b a6 88 43 12 20 00 00 03 44 07 f9 6d 16 54 28 4e 41 06 16 b0 1e 00 73 63 2d 8c 6a b4 dc 15 4b 10 74 11 07 d7 2a 85 38 d1 c8 50 2a 05 c0 06 11 c3 d0 1c c5 07 41 d0 9f 61 a1 f0 0b 0f 1a aa 4a 8e 55 db f8 19 52 58 a8 2d 1c c9 5a 88 22 2d 0a a9 2a 51 42 c7 44 cc d3 30 f6 8b ed b6 6b 86 ff fd 79 59 e5 6a b8 e2 6b bb ee 1b 5a af ef ff ff fe da 1a fe da db 92 65 7f e5 78 28 d5 e5 52 e1 c7 82 4d 0f c6 5d 96 b2 d7 65 6b 95 31 56 2c 25 d2 4b e2 ef 16 98 42 4b 0b 2e b1 b8 db 2c 24 e7 e4 07 6f ff fe 46 50 70 64 e6 48 1c 8d 84 45 03 00 00 00 00 02 6c 0a eb 6c f4 42 80 8a 30 16 71 0d 34 c8 76 39 11 bf 01 3a ff b6 c7 9c c0 26 2e e7 a1 2a 91 56 93 28 7b a3 6d 41 19 00 98 77 2c 2c b3 3a 91 e5 dd d3 e7 7e bc dd 79 eb fc
                                                                                                                                                                                                                                    Data Ascii: ?:26IC DmT(NAsc-jKt*8P*AaJURX-Z"-*QBD0kyYjkZex(RM]ek1V,%KBK.,$oFPpdHEllB0q4v9:&.*V({mAw,,:~y


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    63192.168.2.949795142.250.184.2264435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC657OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:38 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    64192.168.2.949796142.250.185.1664435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC635OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                    Host: static.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Length: 29
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:16:18 GMT
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 12:31:18 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=900
                                                                                                                                                                                                                                    Age: 200
                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                    Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    65192.168.2.949753142.250.185.2144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:38 UTC691OUTGET /vi/Jk6TgF_iCfE/sddefault.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Length: 61153
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 14:19:39 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                    ETag: "1726821996"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC735INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 10 0e 0d 0d 0d 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 15 12 15 17 15 15 15 15 17 15 15 15 15 15 17 15 17 15 17 15 15 15 15 15 16 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 09 ff c4 00 61 10 00 02 01 02 03 04 05 05 0c 05 08 06 06 08 04 07 01 02 03 00 11 04 12 21 05 13 31 41 06 07 22 51 61 32 71 81 91 a1 08 14 23 42 62 63 a2 b1
                                                                                                                                                                                                                                    Data Ascii: JFIF"a!1A"Qa2q#Bbc
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 15 33 fa 0f e5 fd 1f c5 47 e8 3f 97 f4 7f 15 25 c2 9b 70 fe 5e 4a 1a 8a 99 5d 85 f2 fe 8f e2 ad 1b 63 7c bf a3 f8 a8 b8 49 b8 7f 25 13 45 4b 7e 87 f9 7f 47 f8 d6 3f 43 fc bf a3 fc 68 b8 46 e5 fc 94 55
                                                                                                                                                                                                                                    Data Ascii: EQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEE3G?%p^J]c|I%EK~G?ChFU
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 8a 9e 48 f0 f3 a6 25 3e 01 4e 37 17 85 8f 77 86 f7 b9 18 d5 c2 0c 30 7c 73 34 b1 18 94 b6 5c a5 6e 4b 23 7a d5 c3 13 db 5a de bd 05 d0 8e a8 f0 38 8d ca e6 94 c8 ad b3 a5 c4 22 e2 06 f5 60 da 3b 38 62 ad 34 46 18 c4 29 1e 21 a3 8e 39 61 79 5d ee 44 88 a0 6f 2a bd b1 7a 05 84 3b 67 11 83 90 1f 7b 43 b3 46 32 cf 89 30 0c ff 00 a3 30 b8 c2 65 c4 88 dc c5 16 f6 59 2e f9 1b 2a f2 39 6c 55 3f 7a d5 c8 a2 35 89 06 b5 2d d3 04 89 71 33 ac 01 16 15 72 b1 88 f1 07 16 96 50 01 29 89 31 44 66 56 60 cc 1b 76 b6 06 d6 d2 e6 3e 1c 0c 8c 8f 22 c7 23 47 1d 84 92 2c 6e d1 c6 4f 0c ee 17 2a 5f 96 62 2f 48 a5 07 24 80 15 95 17 b0 1a 92 40 00 6a 49 26 c0 01 c4 92 4d ad 4e 3d e2 e2 31 2e ee 4d d1 62 82 5c 8d ba 2e 2f 74 12 5b 21 6d 0f 64 1b e8 74 d2 ac 5d 5e 3b 20 c7 c9 1b b4
                                                                                                                                                                                                                                    Data Ascii: H%>N7w0|s4\nK#zZ8"`;8b4F)!9ay]Do*z;g{CF200eY.*9lU?z5-q3rP)1DfV`v>"#G,nO*_b/H$@jI&MN=1.Mb\./t[!mdt]^;
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: b3 d6 44 97 15 b4 a2 77 cb 2c 6b 86 05 8c 48 89 bc b6 2a 55 4e 2c 88 c9 be 32 af 3c e9 36 3d 26 9e 49 63 87 de f1 c8 c1 96 10 e2 40 9d 95 0d db dd c7 9b 33 86 7b 95 07 b5 62 58 82 cc c5 68 53 86 5d b6 2b a8 7b a3 f6 81 7c 62 ac 78 bc 3e 27 67 2c 60 ec d8 f0 6c 83 0f 85 c3 90 3e 01 b0 e8 c7 71 88 4e 0e 64 01 de ca 74 00 47 1d 47 ab 8e 91 fb cb 1b 87 c5 18 c4 b1 c5 27 c3 44 ca 1c 4b 03 83 1c f1 e4 62 15 8b 44 ef 94 36 99 f2 13 c2 ab c2 b6 14 29 5a c0 1b 85 7a 63 dd 0b ee 89 c6 0c 4b e1 30 0e 30 b8 64 58 ca e2 11 55 e6 c4 a4 b1 24 a9 2c 6c e1 92 38 1d 1d 4a 64 19 88 01 b3 8c d9 17 80 c9 89 c5 6d 09 a3 85 e7 9f 17 2c ae 11 06 22 79 25 19 98 f9 4c 65 66 54 45 17 66 73 60 8a 19 8d 82 93 4e f6 6e d4 8a 68 57 0d 8a 66 41 10 6f 7a e2 d5 0c 8d 00 66 2e d8 79 a3 04
                                                                                                                                                                                                                                    Data Ascii: Dw,kH*UN,2<6=&Ic@3{bXhS]+{|bx>'g,`l>qNdtGG'DKbD6)ZzcK00dXU$,l8Jdm,"y%LefTEfs`NnhWfAozf.y
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: df f2 36 97 c8 49 bf 7a 92 48 e2 ca e8 60 76 c0 00 ac 80 87 42 15 b8 6b dc 4e b6 e1 63 7b 90 41 04 12 0d 3c ff 00 50 02 35 55 e8 40 d9 cf 74 52 e4 0e 61 fc 0f 41 e4 54 c5 ab 39 69 08 b1 aa 75 cd 61 de 41 03 fb 47 b3 ed a7 79 69 85 84 6a 16 fc 53 47 28 bb 1c 0f 51 ba 4b 2d 69 21 a5 64 34 81 14 85 49 64 9b 56 b6 a5 72 d6 ad dd 4c 29 b6 49 1a d0 8a 50 8a d4 d2 26 10 93 a4 dc 52 a6 b5 a4 49 85 20 45 6a 45 2c cb 5a 91 4a 93 0a 40 8a d5 85 2e 45 68 c2 85 19 6a 4a b5 94 d2 99 6b 46 5a 13 4b 53 72 2b 56 14 b9 5a d0 ad 0a 32 d4 89 15 a1 14 be 5a d4 ad 2a 8c b1 23 96 b5 22 97 cb 46 4a 02 6e ed 37 2b 5a 95 a7 3b ba 0c 74 b6 49 ba 4d 4a d6 32 d3 ad dd 6a 63 a1 26 e1 36 c9 58 29 4e 72 56 0a 52 5d 26 e5 37 c9 58 2b 4b 94 ac 15 a4 ba 4d ca 40 2d 04 53 80 29 37 a1 23 a1
                                                                                                                                                                                                                                    Data Ascii: 6IzH`vBkNc{A<P5U@tRaAT9iuaAGyijSG(QK-i!d4IdVrL)IP&RI EjE,ZJ@.EhjJkFZKSr+VZ2Z*#"FJn7+Z;tIMJ2jc&6X)NrVR]&7X+KM@-S)7#
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 45 bf 72 b2 47 04 25 b3 85 5d f4 f9 88 dd ab 36 83 e2 38 d7 56 62 09 2a 14 e7 c2 ad da 0e a7 2e 6f 03 a7 6f d8 79 2d 50 d2 f8 05 48 3f 10 f8 5f d2 78 1e b3 90 eb cf 9a f3 77 49 e0 8a 28 f1 50 16 73 32 63 62 11 0b 76 0c 49 86 2b 33 b1 23 ca 33 1d 00 3f 18 92 3c 93 50 5d 28 c6 66 5c 32 0c 3b 08 d2 04 b3 6f 0a 48 5d ae 66 95 41 b2 b4 32 b0 0c ab 63 66 2f 62 2e 6b bc f4 ab a1 70 e0 b0 fe fe c4 a2 49 8c 66 7c 82 ec cb 2c f2 bb c9 1a aa 39 28 0c 69 64 12 94 cc 12 36 98 a8 cb 94 f3 dd 97 b2 4c 86 4c 4c a6 39 99 6c f2 a4 cb 71 29 63 f1 4b 24 8a 42 81 94 45 25 94 8b 59 97 28 ad 7d 9b 58 64 b3 46 42 c0 5c f1 ca fd dd 29 1f b2 cd 5d 3b b7 6d 73 83 4d f2 e6 4d b2 bf 5a e5 32 6d 52 09 bd b5 e2 ac 32 1e 3e a3 e1 73 5a 2c ab 7b 82 d1 31 e5 6b a1 f4 0f b0 5b c0 d7 a0 71
                                                                                                                                                                                                                                    Data Ascii: ErG%]68Vb*.ooy-PH?_xwI(Ps2cbvI+3#3?<P](f\2;oH]fA2cf/b.kpIf|,9(id6LLL9lq)cK$BE%Y(}XdFB\)];msMMZ2mR2>sZ,{1k[q
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 50 04 3b 3c da df d3 62 e1 88 0f ea c4 93 5f d6 29 a5 a3 8b 93 0d 73 cf c9 0b bb 7f 85 c7 f6 57 56 bb 42 6f 23 67 e2 88 ef 78 9a 10 7c cd 36 40 7d 06 ad 5b 27 dc f3 b5 24 e3 04 30 7f ae c4 47 f5 42 65 3e b0 2a 67 68 fb a1 76 81 3f 05 0e 02 11 f2 fd f1 3b 7a 0a b4 6b eb 53 51 49 d7 46 d5 6c 5e 09 5b 1a 82 29 b1 78 78 9e 28 70 d1 22 94 69 50 30 ce f1 b4 a2 e0 91 a3 f3 a6 59 97 b5 d4 72 4f 56 18 5f 81 a0 0f ce 6a 9b d6 27 40 e4 d9 f3 08 26 92 39 1c ae 62 d0 89 0c 40 83 62 aa f2 a4 65 ca e8 19 95 72 86 ba dc 95 60 2b 12 40 2c 4e b7 16 e7 e2 07 77 8d 76 af 75 6c 97 c5 c1 fe af 11 ff 00 19 31 ae 33 37 03 e6 1f de 14 c7 e4 eb 2b 74 ce de 42 1e ed 48 4c 88 ad 1a b7 63 49 b9 a9 15 49 16 a4 d6 54 50 05 6e ab 4a a1 b2 6c 4d 0b 43 56 05 2d 95 75 b8 15 90 28 5a 75 b2
                                                                                                                                                                                                                                    Data Ascii: P;<b_)sWVBo#gx|6@}['$0GBe>*ghv?;zkSQIFl^[)xx(p"iP0YrOV_j'@&9b@ber`+@,Nwvul137+tBHLcIITPnJlMCV-u(Zu
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 30 e2 a7 30 61 e7 05 6e 29 f7 47 89 4c 46 1d c1 17 8e 78 5c 6b cd 25 46 fb 2b d5 7d 09 db fb 2b 6c c3 99 96 27 2b 6c e2 48 c4 4f 11 3c 0c b1 e6 6d d5 ce 99 c3 3c 24 f6 56 46 3d 95 95 c5 f5 5f b3 62 24 8c 3c 2c c2 ff 00 ce aa 90 2c 2e 09 25 6e 07 8d c0 16 26 f7 16 ac 37 6d c3 01 b4 d1 90 47 fc cd f0 bd 89 ee 57 5b b6 29 5c 2c 63 75 fc 3b fd 42 8f eb 7d 14 63 32 48 83 71 8a 89 df 78 78 45 89 c3 d9 e3 20 fc 53 22 cb 88 8f 87 6c b2 2b 69 a8 e1 dd 63 ed 78 f2 93 0a b6 f5 2d 23 62 1d 14 06 1a ab ae 62 44 cc ac 07 f4 81 72 10 6c 79 8e ed d6 bd a5 08 ee e1 12 34 90 4a dc ec 8f 34 53 78 12 5e 35 ca bd e5 6b 8d 60 ba 35 26 36 7b 2c 4c 5d 88 54 56 0c 56 14 16 00 bd 81 66 97 e3 34 92 76 57 54 58 f4 57 36 6a 76 a1 64 ee 61 b0 68 b6 7a 93 7c f2 fc ed d1 67 d3 d2 83 08
                                                                                                                                                                                                                                    Data Ascii: 00an)GLFx\k%F+}+l'+lHO<m<$VF=_b$<,,.%n&7mGW[)\,cu;B}c2HqxxE S"l+icx-#bbDrly4J4Sx^5k`5&6{,L]TVVf4vWTXW6jvdahz|g
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 6c ac f1 e8 49 50 8a f9 17 e0 94 2d b2 45 78 6f c3 36 50 55 e7 40 3d f9 89 f8 18 9c 25 d0 ee f7 b3 4d 0c 4d 62 2f 95 22 d5 82 f3 22 22 83 40 c5 33 2d e6 b1 1d 04 77 92 74 9b 09 3c 4f 14 19 c1 97 13 11 8e 69 cd c2 47 14 cb 84 2a d0 9b 02 66 f2 d7 83 46 a7 4a 94 ec f8 a8 0e f6 47 5c 8e 8d 3d 3b 96 6c fb 54 d7 33 75 1b 6d c7 5c ec 38 5a c0 76 05 5a c6 e3 8c b0 c8 a1 d9 43 a8 0f 76 ed 30 53 98 02 4f 94 b7 d4 a8 36 3c ef cb 9c 49 3a 8f 8c be b1 f6 d7 44 9f a4 58 dd 9c 9f fb 8f 0a 16 33 9b df 18 93 88 c6 a2 db 81 de c4 d1 40 83 e4 8c 9a da fa d3 1c 67 ba 3f 68 a0 52 8b b3 a2 bd f4 8b 09 26 96 b7 ed 62 5a a2 ab 9e 19 c8 73 7b 4f 3e e5 25 15 74 f4 ad 2d 2c b8 e9 2d 16 ef ba aa 61 76 6c af e4 43 2b fe e4 6e ff 00 dd 53 52 38 5e 87 63 5f c9 d9 f8 b3 e3 ef 59 c2 ff
                                                                                                                                                                                                                                    Data Ascii: lIP-Exo6PU@=%MMb/"""@3-wt<OiG*fFJG\=;lT3um\8ZvZCv0SO6<I:DX3@g?hR&bZs{O>%t-,-avlC+nSR8^c_Y
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC1390INData Raw: 9f db f7 d6 f8 68 0e 61 fc 7e ea ca 45 e6 fc ff 00 56 9c e0 e2 ed 0f e1 fe 1a 2c 6c a7 8e 31 70 9c f4 2a 3d 31 03 be 30 07 9c 87 03 eb a9 b1 84 32 46 84 0f 25 98 13 dc 0d 88 e5 f2 8d 47 f4 1e 22 77 d6 17 6b 20 51 6d 2e 4b 6a 79 59 46 be 35 35 89 c4 04 4d da 5d 95 6d 9d 87 03 cb bc 69 ca f5 6e 96 9c 39 86 49 3e 51 de 4f 20 b5 21 80 6e c3 dd a0 f1 cf 40 9f 60 1c 3c 4c 96 ed a0 1a de f9 ad a1 d2 da 0b 05 e1 e3 55 a9 22 20 9e ff 00 b4 7e 7d b4 b6 cc c5 32 35 c7 1f cf 1a b3 e0 f0 82 57 42 a0 8c d6 0e ba f7 f0 e3 af 85 42 ff 00 88 e2 4d 73 4b b3 56 4c 74 6d 14 a6 55 45 76 57 2e a8 e0 e4 7b 31 b0 6b 32 9c a4 8d 6c ca 7c 47 1a 85 e8 f0 79 30 d8 d8 d9 ee 91 a1 96 ca 43 26 61 1b c6 5d 4a 96 42 4a 8f 2d 49 06 d7 1a 1d 7a de da e8 cf c0 c5 3e 5c c8 72 a3 0e 1d b4 55
                                                                                                                                                                                                                                    Data Ascii: ha~EV,l1p*=102F%G"wk Qm.KjyYF55M]min9I>QO !n@`<LU" ~}25WBBMsKVLtmUEvW.{1k2l|Gy0C&a]JBJ-Iz>\rU


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    66192.168.2.94979846.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC587OUTGET /YS7QNM1Z/16.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 36699
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 32 35 20 30 39 3a 34 32 3a 32 31 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 cf a0 03 00 04 00 00 00 01 00 00 01 4e 00 00 00 00 32 30 32 30 3a 31 30 3a 32 35 20 30 39 3a 33 38 3a 31 38 00 32 30 32 30 3a 31 30 3a 32 35 20 30 39 3a 33 38 3a 31 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:25 09:42:21N2020:10:25 09:38:182020:10:25 09:38:18
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: f4 2b 97 b4 b4 bd b9 3a 8e b4 b0 ce c3 ed 0c 3e 58 bc cf 5c 28 62 07 41 bf a5 5a f0 97 87 bc 40 08 b9 b7 d3 b6 3b e1 97 70 01 c0 ed b8 ff 00 00 ff 00 64 72 7b 9a e4 49 ba 72 94 d6 ff 00 92 3d 1a b3 8d 29 c5 41 ed f9 9f a3 bf f0 4b 6f da 77 e3 65 94 b6 3e 1c d3 fe 13 69 76 fa 42 92 23 ba bc b9 10 dc 48 0f 0c 16 49 25 5d cc 73 92 00 db c7 43 5e f9 f1 77 fe 09 9f f0 53 e3 f6 bf 73 ad 6a 43 c5 1a 64 b7 72 b4 b7 16 9a 46 ae 90 a0 76 3b 98 81 e5 b0 19 27 3f 29 c7 a6 3a 57 e6 8f ec b3 e0 48 ef be 35 69 9a a7 8e 3c 78 d6 1f 67 71 2c 32 29 db 92 38 01 7e 99 ea 78 f7 af d7 3f 86 9f 1e 7c 1b e1 9d 02 0d 3a e7 c7 fa 74 db 20 55 f3 e7 d5 6d d5 c8 03 82 70 dc 1a fc 77 8d f8 a7 88 f8 5b 11 0a 59 3d 49 a7 2d 7d d4 dd bf 33 bd e0 f0 f9 ad 3f 69 5e 0a eb f1 3e 5b f1 b7 fc
                                                                                                                                                                                                                                    Data Ascii: +:>X\(bAZ@;pdr{Ir=)AKowe>ivB#HI%]sC^wSsjCdrFv;'?):WH5i<xgq,2)8~x?|:t Umpw[Y=I-}3?i^>[
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 61 29 0d 10 52 f1 61 82 e5 81 c1 c0 07 00 8a f1 71 aa 54 30 f2 9c f7 6b 4f b8 f4 db 75 f9 55 36 ac 9d df cb b7 cc fb 8f e3 9a 5c 5e 4b a4 f8 7e 78 db 74 3e 0b 49 83 3b 03 b9 1f 58 d5 15 1f 20 9c e5 62 cf ae 08 af 2e 4f 0b 4c 37 2c 91 8c e7 ae 6b d7 bc 71 6d 7b ae 7c 44 f1 1c ba 83 09 97 43 b3 d1 7c 3b 69 3c 68 40 95 6d f4 e8 ae 65 39 3d fe d1 79 30 38 1c 15 23 a8 ac 44 d0 20 42 76 29 19 ed b7 fc 2b f4 ae 17 9b a5 95 40 fc 83 3d 5f ed cf ef fb ce 0e 2f 0e 6d 50 8d 10 c7 f7 b7 7f f5 ea ed 9f 87 21 e0 79 41 89 3d 87 15 d7 3e 84 00 f9 01 24 9e e3 14 45 a5 79 6d bb 23 3e a4 e7 15 f4 4e bc e4 ac 78 b6 32 ad 3c 3f 0c 50 05 08 07 b1 18 a5 97 40 47 23 ca 28 09 eb 91 9a e8 6c 34 e9 19 c8 57 c9 27 8f 96 a6 9a c6 48 8e d9 3f 0e 2b 16 e4 f5 60 72 bf f0 8b 48 4e c6 50
                                                                                                                                                                                                                                    Data Ascii: a)RaqT0kOuU6\^K~xt>I;X b.OL7,kqm{|DC|;i<h@me9=y08#D Bv)+@=_/mP!yA=>$Eym#>Nx2<?P@G#(l4W'H?+`rHNP
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 9e 8b 8c e7 a0 e4 92 4e 3a d7 51 e1 ff 00 87 1e 38 d2 97 6c 7e 01 b8 86 44 1b 43 5f 2e cd a4 63 a0 38 e3 f4 a3 da c6 11 bc 9a 6c d1 29 4a 5a 2b 7e 63 fc 15 e0 5d 27 c3 96 11 eb fe 36 77 4b 38 48 64 b2 47 fd e4 a7 b6 4e 78 f7 e7 df b5 73 5f 14 fc 79 aa 78 fe f6 4b 0b 27 6b 7b 1d a2 28 95 06 36 c4 33 88 a3 fe ea f3 c9 ea 72 7f 1e 9f 53 f8 69 e3 2f 15 df c6 7c 4d e2 5b 2b 7b 78 d8 66 21 21 95 a3 5e a7 08 83 6f e2 48 1e a6 a1 f0 ff 00 c3 ad 1f c5 3e 27 5f 00 f8 10 4f 7b 22 48 3f b5 f5 82 30 63 8c f0 21 8f 00 a8 76 e7 24 13 b4 0e b5 9a 9d 35 2e 76 ee ff 00 04 5c e1 2b 59 2d 0c 0f 84 7f 01 7c 53 f1 7a 77 b3 d2 ad 5e db 4a 81 bc b9 6e d5 79 72 0f 2b 18 e8 7d cf 6f 7a fa 0b 4c fd 9c bc 07 f0 63 45 82 0f 13 c4 b1 96 51 24 3a 72 c8 1e 7b ac 9e 19 80 f5 ff 00 68 f7
                                                                                                                                                                                                                                    Data Ascii: N:Q8l~DC_.c8l)JZ+~c]'6wK8HdGNxs_yxK'k{(63rSi/|M[+{xf!!^oH>'_O{"H?0c!v$5.v\+Y-|Szw^Jnyr+}ozLcEQ$:r{h
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 9e 67 5a 77 4d 45 7a 1e a4 68 e5 d4 61 ef 5e 4f d4 f4 3b ad 2b c1 de 08 d4 4d c7 c2 cf 08 db da cb 0e 7c bb eb 3b 69 2e ae d4 74 04 dc 38 e0 8f 55 0a 33 da b3 2f ed f5 4b bf f8 99 6b d7 2c 5b ae 35 1b b2 48 3f ee e6 bc b6 4f 1b ac d3 94 d4 7e 20 ea 37 98 1f 34 71 4f 2b 0c 7d 49 c0 ac cb 8d 6b c5 1e 25 be 4d 17 c2 3a 2d cd c4 f7 0e 12 15 54 69 a5 90 fa 28 e4 9f c3 a5 57 d4 aa 4d fb ce ef cc bf ed 0a 70 56 84 6c bb 23 bd f1 a7 8d b4 2d 0a 32 35 8d 72 31 b4 65 2d 2c d4 0c fb 05 1f d4 d7 3b e1 cd 43 5f f1 f4 e2 2d 32 cf ec f0 4d 20 48 44 84 8c 02 71 b9 cf 6a ec bc 07 fb 1b 5f 69 56 32 f8 cf e3 76 b3 0d ac 71 a8 22 d5 a5 de c8 3a ed 3f de 63 d0 28 e8 4f 3d 2b d7 fe 1a f8 53 c0 3a 45 e2 6b 3a 9d 92 d8 e8 d6 05 64 86 c4 44 cc ef 8e 8d 31 55 c2 67 ae c2 41 fe b5
                                                                                                                                                                                                                                    Data Ascii: gZwMEzha^O;+M|;i.t8U3/Kk,[5H?O~ 74qO+}Ik%M:-Ti(WMpVl#-25r1e-,;C_-2M HDqj_iV2vq":?c(O=+S:Ek:dD1UgA
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 7c 77 e0 81 6a 8d 6b 6f 11 f1 5c f3 ce 22 8a ca 42 3f e3 e2 43 90 b1 a4 98 24 13 81 b8 38 ed 5e a9 e0 ff 00 08 fc 32 f8 a5 a5 5b f8 7e cd e0 d1 47 94 cb 79 a5 e8 d2 63 ed 5c 1e 5e 62 bb 9b b6 40 e3 8e 95 f2 af ed 21 f0 77 52 f8 3b e3 0b fd 1b c1 f3 dd 26 95 39 f2 e4 b6 8e ed c8 7c 12 57 70 e0 10 3d c7 5a f2 69 e3 7f b4 f1 2e 09 f2 55 5b 36 ba 1b 56 a1 2c be 8f 3f 2f 3d 37 ba f3 3d 23 5b f8 b3 fb 2f fc 00 03 c1 3e 18 f1 ad e7 8c 35 ab 95 68 e5 d5 74 38 b1 a7 59 12 4a e4 bc bb 5e 73 c0 38 55 db 83 90 e7 15 89 7b 0c ba bd da 49 f6 bb 72 6f 22 59 6c e7 df f2 5d 67 39 08 c7 8c 82 31 83 df 8e b5 f3 df f6 05 f4 4b 99 2c 8a 67 a0 91 4e 48 fc ab ac f8 49 f1 25 7e 1f 6a 09 a2 f8 b7 4f 97 51 f0 e5 cc 83 ed 96 88 7f 7b 6e 73 fe b2 12 48 da de bd 88 eb eb 5e a4 b2 98
                                                                                                                                                                                                                                    Data Ascii: |wjko\"B?C$8^2[~Gyc\^b@!wR;&9|Wp=Zi.U[6V,?/=7=#[/>5ht8YJ^s8U{Iro"Yl]g91K,gNHI%~jOQ{nsH^
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 05 c2 16 57 1e 84 aa 8f 7e f5 f2 9f 81 3e 36 78 d3 c0 33 ad ee 91 aa 4a 8f 9f 9a 44 90 a9 3c f1 9c 75 af aa be 00 7f c1 66 be 2d fc 28 d2 62 d0 3c 49 61 06 bd 61 13 05 5b 6b e5 24 a2 13 93 b5 81 1b 49 24 f6 3d 6b f2 cc c3 21 e3 8c 82 4e a6 4d 5b da 43 f9 24 7e 8b 84 ce b8 3f 3b a6 a3 99 52 e4 9f f3 2f f8 07 9c ea bf f0 49 6f db 86 d8 79 96 3f 09 5b 53 84 81 8b 8d 2f 50 86 68 cf b8 f9 81 fc c0 35 ee 7f b0 17 fc 10 ef f6 97 f8 bd f1 7f 4d 6f 89 9e 12 b0 d1 74 8d 32 f6 29 ef e0 d5 ef d4 3d c2 03 bb 6a a2 06 2c 38 c1 07 1c 1f 7a f5 8d 3b fe 0e 0f f0 6c f0 98 1f f6 79 2a 65 84 25 c7 95 ac 7c bb b1 cb 2e 63 04 7d 0d 7d f9 ff 00 04 5b fd a1 74 cf da ce fb c4 3e 31 f0 57 c2 89 b4 4d 2e d4 46 8f 7d 7d ab fd a1 f7 b6 e3 e5 84 08 31 eb 9c f4 22 be 23 88 b8 c3 c5 9a
                                                                                                                                                                                                                                    Data Ascii: W~>6x3JD<uf-(b<Iaa[k$I$=k!NM[C$~?;R/Ioy?[S/Ph5Mot2)=j,8z;ly*e%|.c}}[t>1WM.F}}1"#
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: cf 3e c6 b8 2f 8f 9f 1f 3e 35 fe d3 da 74 7a 34 29 73 a2 f8 79 4b f9 5a 55 84 8c a6 65 6e 3f 7c c3 0d 27 03 a1 e3 d0 0a f3 cf d8 57 f6 6f d4 3c 6d f0 e7 c2 5a 95 f4 53 5d 34 da 0d 91 83 cc 73 26 d5 30 29 da 07 60 33 d2 be da f0 b7 ec ed 77 a1 6a b0 f8 17 c1 7e 16 b5 d6 fc 61 25 ba c9 65 a3 4b 26 21 b6 8f 07 fd 2a ed d7 fd 4c 0a 54 e4 f5 62 02 28 2c c2 be cf 11 99 4b 11 98 3a 51 77 69 9f 1b 85 c0 e1 68 61 d5 4a 9a 68 7c e1 fb 3e fe c6 7a f6 a5 e2 8d 33 44 87 c3 e6 eb 57 d4 64 ff 00 89 6e 9b b7 82 ab 8d d3 cc 46 7c b8 53 20 b3 f7 e8 32 4d 7a 27 ed 03 f0 e7 c1 ff 00 0b be 36 5d 7c 1b f0 b5 c0 bd 9b 42 d1 e2 93 5c d5 a4 66 f3 2e ef a6 4f 31 f2 09 c2 a2 2b 04 45 1c 22 2a a8 e9 5f a1 3f 04 be 00 78 4f e0 7d 9d dc b6 ba b7 f6 b7 88 35 20 ad ae f8 96 5b 34 82 4b
                                                                                                                                                                                                                                    Data Ascii: >/>5tz4)syKZUen?|'Wo<mZS]4s&0)`3wj~a%eK&!*LTb(,K:QwihaJh|>z3DWdnF|S 2Mz'6]|B\f.O1+E"*_?xO}5 [4K
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 6a f8 06 dc 1f e2 38 eb 21 03 af 60 78 f6 97 e0 c7 8c 2d 6c 7c 51 63 26 ab 27 9b 6b 0d c0 91 20 72 76 3b 8e 03 91 df 1c e3 df 9a df fd a2 23 d3 ee b5 89 35 98 6e 14 47 26 19 c9 3d 3a 9a f2 61 4a 54 71 ee 3d 1e a7 bf 53 11 1c 4e 05 4d ef 1d 0c 8f 82 fe 23 87 45 f1 3d a5 e5 cb 61 12 50 5c 9f ad 7e d2 7c 0c fd a2 34 9d 4f e1 e6 92 fa 1e a9 04 f0 2d 9a 2b 18 58 32 82 07 20 e3 b8 af c3 8f 07 4b a7 3e a3 1c ba cc 05 ed 83 82 b6 e5 b1 b8 e7 ef 36 3b 7b 57 db ff 00 00 75 df 01 68 fe 0d 82 e3 c3 da 78 d1 a6 66 c9 97 4b 9d a2 dc db 40 cb a8 3b 64 3c 9f bc 08 af 07 89 32 9a 95 b1 34 b1 14 df bd 17 f7 9c 12 c5 c6 a6 01 d3 93 d1 3b 9f a4 07 e3 40 96 d8 a4 52 2b 23 02 b2 40 e0 6d 20 f0 45 63 f8 07 e3 c5 dd b5 b5 cf 84 f5 2d b1 be 95 70 62 b6 1b cb 16 b4 24 98 1b 27 93
                                                                                                                                                                                                                                    Data Ascii: j8!`x-l|Qc&'k rv;#5nG&=:aJTq=SNM#E=aP\~|4O-+X2 K>6;{WuhxfK@;d<24;@R+#@m Ec-pb$'
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC215INData Raw: 82 cf 11 23 0e 03 00 70 71 dc 57 2b ab de c9 a8 22 05 39 48 80 00 67 20 9f f3 fc eb 17 c3 fa 7a a0 17 4a 40 2b d3 9e 87 1d 6b a7 1a 4a c1 a2 99 3c cc 9e a7 3d f8 af 3b 31 c4 29 d7 e6 7b 9e 9d 08 aa 14 94 4e 7a 0d 4a 5b 77 d8 5c e1 5b 9e 6b 7b c3 7a ef da e5 16 a5 c0 32 29 56 52 73 91 5c 86 a0 0c 12 37 39 e3 34 78 76 f6 45 d4 51 83 11 df 8a 1d 05 2a 77 33 9c 61 7b 58 7f 8d ad 8a ea 0c a8 bf 75 88 6f 51 5d 37 c1 ef 03 0f 3e 5d 67 5a b4 24 6d db 1c 12 a8 c7 3d ce 7b fb 7b d6 86 b5 e1 5b 1d 47 52 b7 d7 88 00 3d a2 c9 34 67 a3 b6 70 0f ff 00 5e af 69 fa f4 ba 5c 9f d9 f6 e9 96 23 92 7a 7a e6 b1 c4 e3 66 f0 ca 9d 3d fa 99 c6 83 94 5c 91 ff d9
                                                                                                                                                                                                                                    Data Ascii: #pqW+"9Hg zJ@+kJ<=;1){NzJ[w\[k{z2)VRs\794xvEQ*w3a{XuoQ]7>]gZ$m={{[GR=4gp^i\#zzf=\


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    67192.168.2.94980246.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC589OUTGET /3xmgDdD2/1100.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 28577
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 56 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCV"
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 41 97 5a 7e a2 77 21 2a 4d 8a 53 e9 fe 37 c7 de ca de cd f9 a8 9f 0a ad 9b 11 dd 25 b3 b8 45 48 bd 88 e7 93 e7 8b b9 46 ca 4c d1 29 ac c5 8c d2 5a 61 a0 10 94 01 60 91 82 ed 70 6b 43 23 16 68 fa a1 46 33 21 2e 79 b9 2a 3a 8f a6 2c b6 c1 6c 04 dd 3c 92 3a e3 d4 2c 82 63 3c 6e 2e 0f 9f 98 18 38 72 22 99 9c a1 6b 83 d3 d7 1b 23 c3 df 28 85 1b 24 9f 5f 3c 5d c7 7d ee 0a f7 d1 19 70 40 51 e6 65 d4 88 7a 2b 9f f2 d2 2a bd eb 34 4a db 4e b6 a9 84 0e ea 1b ed a9 3c b9 7e 42 54 1c 48 bf 40 53 cf 5c 4a f9 a3 30 50 72 ad 2b ed ab 2a 6d 35 b6 54 fc 83 15 49 79 4d 00 9b f0 90 6e b0 79 fb b7 38 07 ed 0f a7 09 cd 1a 78 89 05 83 25 34 c9 09 75 d4 84 85 28 b2 bb 21 de bf d9 37 b7 c0 7a 62 8d eb 5e 91 ca d3 6c d9 3e 88 89 53 23 45 6d d5 77 45 97 94 1b 50 e8 08 1d 3f f1 c3
                                                                                                                                                                                                                                    Data Ascii: AZ~w!*MS7%EHFL)Za`pkC#hF3!.y*:,l<:,c<n.8r"k#($_<]}p@Qez+*4JN<~BTH@S\J0Pr+*m5TIyMny8x%4u(!7zb^l>S#EmwEP?
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 69 ed 09 00 58 7d 9e c9 ff 00 b8 9c 3f a4 04 b8 01 e8 70 89 35 cc ae f3 29 da 9d c1 a1 a7 c1 22 6e 1f 70 a0 05 ad f3 c6 a9 39 79 89 ae 77 8a 6c 6f fd a1 c1 c3 bc 78 c1 f5 74 e3 f8 e1 7c 7a 0a 9c 40 50 00 5b d4 75 c5 6f 89 84 77 82 d9 1d 59 06 e0 d9 37 65 d9 1f 63 94 a5 49 ef 5b 04 78 54 70 77 45 ab 51 27 b5 67 19 97 15 e0 3a a4 85 26 ff 00 23 81 27 a8 ea 60 ee 29 24 81 8d 90 89 68 df cf ae 2a 6d 30 bd d8 4f cd 5a fa a2 eb 02 51 da 53 4e 78 9e ea 75 c2 89 e1 4c 1e 30 fd 97 66 ae 33 9f ab 96 54 00 e0 6d 55 8f e4 70 15 42 e1 cb 5b 83 d0 fa 60 be 86 da 81 e3 8c 4c 43 aa 8b de 5c 2c 53 9d 57 23 50 f3 75 6a 3d 4e a7 4b 8b 36 74 76 fb b6 dd 5a 6f b5 37 bd ac 78 ea 71 1b 6b 7e a7 d2 b2 3e 60 ca ee 1a 85 32 83 4c 81 99 58 a7 3c c3 8c 29 3e f8 f3 c1 29 40 0b 04 21
                                                                                                                                                                                                                                    Data Ascii: iX}?p5)"np9ywloxt|z@P[uowY7ecI[xTpwEQ'g:&#'`)$h*m0OZQSNxuL0f3TmUpB[`LC\,SW#Puj=NK6tvZo7xqk~>`2LX<)>)@!
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: a2 c8 2a 55 85 c7 8c a5 24 f0 2e 7d 7a db 09 f5 7d 9b c2 66 26 79 c0 65 b9 83 64 cb 43 51 89 c1 27 0e 94 12 4f 23 af ff 00 12 8f d2 ad 57 ff 00 d0 c3 ff 00 d0 45 ff 00 6b 19 83 1f fc 98 35 fb fe 9a 8d ff 00 64 b7 fe ce 33 01 bd 43 d9 cf eb 9f aa 3f eb 2c 6b fa 4c ff 00 90 fc aa df a6 9a 78 35 5b 59 2b 0d 55 24 a2 35 21 a9 aa 91 29 d5 75 28 04 f8 2f f1 ff 00 0c 48 5a ef ed 13 a8 64 ea 5c 5c b9 92 9c 72 99 94 e9 6d fb bb 6b 42 ca 1f 98 a0 79 db 7f b8 95 5b d2 f6 02 fe 98 80 b3 16 a8 57 f2 e1 aa c6 8c db 31 d7 26 52 d0 e3 ad 21 43 71 dc 41 24 de e4 5a e3 f3 c0 04 1d 3b ab 6a 54 e9 d2 9a 92 c3 b2 5b b0 43 69 72 e9 49 b5 80 b1 e4 63 da cc 39 b5 15 8e 9a 7d 5a d2 6c 3e 3b ad b1 4b ff 00 4c c0 c1 73 61 aa 91 6b 5d a2 b3 c7 6a ed 41 a1 d2 9d 75 c9 ee b9 25 11 29
                                                                                                                                                                                                                                    Data Ascii: *U$.}z}f&yedCQ'O#WEk5d3C?,kLx5[Y+U$5!)u(/HZd\\rmkBy[W1&R!CqA$Z;jT[CirIc9}Zl>;KLsak]jAu%)
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 4f a6 2c 36 42 f6 c9 66 9c c8 d1 a4 ea 4e 43 d3 6c ff 00 21 a5 6f 71 75 5a 2b 6c 4c 3c 8b 94 ad ad a8 b8 1c 02 50 6d e7 7e 98 f9 af 2a d2 5e d1 34 58 99 8b 4d 28 b3 b2 15 62 0b 64 d5 e8 e8 d8 f0 6d 77 e1 69 d9 b4 3a c9 f5 d8 95 27 d3 0b 98 2b 31 7c 12 40 d0 1c c6 1e 61 d9 9b f2 3a ae 7f 53 e8 55 6e 30 4a ce fb 7a 8b 1f 9a e6 4e b9 e9 7d 53 4c b3 72 a0 55 61 ae 1b e9 49 71 06 fb 9a 75 3d 41 42 c7 0a 04 61 83 28 64 bf d3 e5 4d 02 6f b8 a6 22 42 d2 36 dc b8 4f 50 2f 8b 81 ab 90 e9 b9 e3 20 3d 96 f3 1b 21 32 90 ee f8 ce 02 77 31 71 fd 6b 64 8e 41 b0 ba 71 54 33 8e 4d a8 68 ed 4d 2c ee b0 53 76 53 88 f1 22 42 6e 6c e2 4f a1 1d 53 d4 63 ae e0 f8 c9 ab 6e 6a 8f 7b ee 92 f1 2c 25 b0 1c d1 7b bf 64 39 9a b2 a8 c9 b3 db 65 0e 29 f4 29 3c a8 db 83 7e 9c 61 dd 8c cc
                                                                                                                                                                                                                                    Data Ascii: O,6BfNCl!oquZ+lL<Pm~*^4XM(bdmwi:'+1|@a:SUn0JzN}SLrUaIqu=ABa(dMo"B6OP/ =!2w1qkdAqT3MhM,SvS"BnlOScnj{,%{d9e))<~a
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 70 8e bd 25 53 9c 69 22 e5 2d 82 13 7f 8e 21 c4 73 1a 75 58 ea 29 29 e7 95 b3 48 db b9 bf ee a9 42 aa 2e d7 2a 2e 29 d7 49 2f 2b 73 ab 27 a0 f4 18 73 4d 7d 31 91 b1 1e 14 a7 c2 90 9f 2f 9e 18 a1 c3 76 2a 2f b4 dd 5c fc b1 e6 58 58 6c a9 4a 29 03 e3 6c 7c c6 92 35 56 9a a0 db f5 4f 6f 67 07 12 36 85 5a fc 1e 30 d5 50 af f7 6e 0d eb 2b 59 f2 1c e1 9e 4d 44 a6 fb 07 97 2a 38 fb 11 ae f9 95 3c f1 29 61 a3 75 ae d7 fc be 78 96 80 d8 2c 93 4e 1a dc ee 29 6a eb ea 8f 11 c9 af 5c 21 9e 10 84 8f be af 2f 9e 1d b4 a2 8b 3d 0f b7 29 2d b8 ba 8d 76 42 22 b2 84 72 b2 56 b0 90 94 8f 5b 90 30 b3 4a b4 e9 ec f5 52 4d 46 4b 2a 8d 4a 8d e1 8c df fa 53 ea 45 b8 16 b9 be 2e 17 b1 f7 b1 73 fd ad bb 7e d0 d2 ec 67 7f 43 b2 23 8d d6 67 2d 40 04 a8 36 a0 59 41 b8 20 ef 5d 8d bf
                                                                                                                                                                                                                                    Data Ascii: p%Si"-!suX))HB.*.)I/+s'sM}1/v*/\XXlJ)l|5VOog6Z0Pn+YMD*8<)aux,N)j\!/=)-vB"rV[0JRMFK*JSE.s~gC#g-@6YA ]
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: ed 35 37 50 d9 cb f9 42 0c 26 4b 48 6a 14 66 d9 42 47 40 12 90 00 c0 9c 0f 0f 8e 9e 37 4c d1 67 3c dc ac 7d ae c4 0c 8f 8e 0f db 6b f8 9b 73 f2 56 0d 5a 84 db 89 e0 f2 39 e8 71 e5 39 d9 be ed 44 f4 f8 8c 57 28 3a b0 1e 90 01 71 bb 1e b8 70 a8 6a b8 6d 80 94 ad b0 6d f4 c1 c7 b8 93 64 ae e9 03 48 68 52 85 7f 3a b4 e6 e2 2c 6e 7a 58 e0 51 fc d8 85 c8 29 1d 07 a0 38 8d e7 ea 58 5a 54 0b 88 b1 f8 e1 9c 6a 06 d7 49 de df c7 18 5e e2 0d 91 26 b9 ae 08 5b f4 81 3f b4 71 98 8c 7f 4f 7e 29 c6 63 55 87 45 0e 1c 5d 14 69 92 f5 29 49 ca d0 13 bc a4 22 3b 63 8e a3 c2 30 59 95 75 5c a1 eb ef f2 eb 8a ad 93 f5 28 2a 81 0c 25 e4 a9 3d c2 39 bf f6 46 1f 69 5a 9a 50 f7 df 48 f5 e4 63 5c 90 dd ee 3e 25 0d 35 00 46 07 82 b3 f5 8d 65 2d a7 87 2c 06 13 d1 f5 cc ad 60 17 0d ba
                                                                                                                                                                                                                                    Data Ascii: 57PB&KHjfBG@7Lg<}ksVZ9q9DW(:qpjmmdHhR:,nzXQ)8XZTjI^&[?qO~)cUE]i)I";c0Yu\(*%=9FiZPHc\>%5Fe-,`
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC285INData Raw: 5f 25 27 d0 72 3e b8 cc 66 06 d4 d0 c0 5d ab 7e a5 13 a6 ab 94 0d 0a 74 6b 57 a3 43 8a a4 35 15 fd ca 1d 4d 85 bf 7e 3d c4 d5 f8 8c 30 52 61 be 54 47 5b 8c 66 33 03 5d 85 52 fe cf a9 fc ad b2 62 15 07 77 7d 02 d7 2b 57 a2 b8 e1 29 86 f8 e2 dc 91 c6 15 50 35 86 0d 31 e4 b8 a8 b2 54 a4 f3 c0 4f 5f ae 33 19 8f 1d 85 d2 e5 f7 7e a7 f2 ad 76 25 52 59 62 ef a0 fc 22 ba 57 68 da 44 15 29 6e c2 a9 2d c7 3a d9 28 b0 ff 00 bd 85 ae 76 a8 a4 b2 d7 82 9f 52 51 27 f1 6c 1f fd d8 cc 66 3e a5 c3 69 da fb 86 fd 4f e5 01 9a 77 b8 9b 95 af ff 00 2a fa 68 ff 00 cd 93 be a8 fe 78 fa 3b 58 d3 53 ff 00 9b 27 7d 51 fc f1 98 cc 15 65 14 21 d7 0d fb aa 38 ae ea bd 23 b5 8d 36 f7 fb 32 77 fa c9 fe 78 1b cf bd a2 e5 66 f8 6b 81 4b 61 70 10 ff 00 85 6e ad 57 5d bc c0 b6 33 19 82 10
                                                                                                                                                                                                                                    Data Ascii: _%'r>f]~tkWC5M~=0RaTG[f3]Rbw}+W)P51TO_3~v%RYb"WhD)n-:(vRQ'lf>iOw*hx;XS'}Qe!8#62wxfkKapnW]3


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    68192.168.2.94980046.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC587OUTGET /Lsvgzf4g/10.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 36512
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 0a 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 00 0b ff c4 00 44 10 00 02 02 01 03 03 03 02 04 04 04 02 06 0a 03 00 01 02 03 04 05 06 07 11 00 12 21 08 13 31 22 41 09 14 15 51 23 32 61 71
                                                                                                                                                                                                                                    Data Ascii: JFIFCC"D!1"AQ#2aq
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: d9 3d 7b b2 da 9b 4a e2 b4 ee e1 e0 37 0f 46 54 d3 77 19 73 fa 8f 3b 6f 37 55 b5 8c 2d 66 e3 c9 16 17 4e e6 eb b5 8a cb 0d 5f 66 3a d0 cf ef d7 8e 29 91 5c 06 f6 df d6 96 91 d6 16 93 01 a1 7d 19 54 83 15 14 37 72 c2 49 35 e6 aa a5 95 b5 8a a1 5a 45 96 5c 95 ea b9 28 a2 b5 6a 48 44 9d 9e e9 91 03 30 3e 00 eb 58 6a 4f 1a bc 3a d6 3a 4d ed 35 97 da 8b 64 9f 56 1d 0d 35 15 54 ed 12 d3 48 18 28 96 99 a3 f2 c4 6c 09 48 fd bb a9 c6 31 a3 6f ba a3 41 dd e9 a4 8a 6d 47 0d 29 ab 8e 09 0a 7d 2b 4c e4 f9 68 1b d5 20 2c 0a b6 54 60 81 91 9e e7 ab 02 f4 cf 4b 5b 7a 7b bf f8 86 67 37 f7 d2 2e 86 db 9c 6e b5 f4 9b 8e c8 45 e9 db 48 4a b4 b4 66 ac 86 1d 7d 14 d6 70 6a f8 4c b4 f6 56 59 5e 32 27 6a 76 63 b6 22 94 aa 49 cf 03 a0 a7 a6 8f 5b fb 8d a9 77 a3 d1 e6 c3 ed b7 a5
                                                                                                                                                                                                                                    Data Ascii: ={J7FTws;o7U-fN_f:)\}T7rI5ZE\(jHD0>XjO::M5dV5TH(lH1oAmG)}+Lh ,T`K[z{g7.nEHJf}pjLVY^2'jvc"I[w
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: b2 b7 e4 b2 74 04 97 4e 07 31 61 51 69 ea 7c c6 1f b8 fe 6b 1b 8b e4 5d b3 11 89 cc 90 c2 e1 54 b9 e7 ae 93 bf 10 8d 51 a1 72 3a 47 41 6a 1d 05 9e c3 6b 9c 4d fc 86 03 56 e8 dd c9 d2 ce b9 5d 3e da 92 ee 25 2d e5 f0 b7 d2 b3 3c 31 56 bb 7d 61 ab 73 07 90 89 e9 d5 26 48 ab 55 8b 96 05 ff 00 6f fa 4a aa 39 aa 27 90 d4 4c ac a7 67 9a 41 89 76 83 90 33 91 93 e9 24 63 8c 8f 9e b2 b5 e1 6b ac f7 6a 49 65 a6 aa 8e 90 4a 81 99 63 67 2e ad 22 86 c2 9c 21 21 72 40 6c fc fc 75 5d fe bb aa 68 3c fd 6d 88 d4 7b 75 bc fb 6b bd 79 dc 75 2d 61 a6 37 2b 03 a2 b2 d1 59 8f 19 a5 af fe 42 f4 98 ac d7 e6 a9 c4 b2 da ad 14 39 48 62 af 12 24 82 66 ec 84 a9 48 fb 6b 9f 3d 52 d6 d2 25 27 c7 ea cb b9 dd 57 fa 3d fc be dd d5 ae 8a 99 3d ba d3 b6 aa 4d 5f fc 47 9c 81 57 bf 05 a9 15
                                                                                                                                                                                                                                    Data Ascii: tN1aQi|k]TQr:GAjkMV]>%-<1V}as&HUoJ9'LgAv3$ckjIeJcg."!!r@lu]h<m{ukyu-a7+YB9Hb$fHk=R%'W==M_GW
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 12 c6 91 b6 57 6a ee 5d 9d c1 1d 8f b7 b1 e9 d6 db 66 4b ba 83 0d 4f 91 ec 4d 97 c7 21 8f b5 59 3c da 89 40 64 20 86 1e 78 28 79 56 04 82 08 24 74 ec 7a c2 d8 a7 d5 ba 1f 17 b8 18 b1 1c 3a c3 67 ad 56 ca 42 ec 5b f3 19 3d 2a a9 1d 7d 49 a7 e6 94 90 f1 d9 ad 54 cb 94 c2 c7 11 59 23 99 23 fc b3 46 3c 74 a9 7a 6b c3 63 b3 bb 83 a5 b1 b7 17 25 88 cb 2d f8 2c 49 43 2b 0a c7 52 79 d2 58 a4 ab 2d 1b aa 12 39 47 b9 da c9 52 46 69 a6 e0 46 e1 b9 20 d9 c7 ad 58 32 fa 5a 86 3a 84 24 d0 86 ec 98 99 de 43 0b 18 af 7b 14 56 02 d6 11 83 c3 64 bc 25 95 fd f4 91 5c 90 d2 77 30 04 0c 4a 88 6d 97 3a 4a 95 52 b5 71 95 f5 85 60 a3 68 5d ea a4 1c 30 3d 9b 8c 67 1e dd 18 5b 9a b2 3b cd a6 ba 99 ca b5 1c b1 4c 5b 71 0c d8 75 ca 16 ff 00 f0 c3 3b 97 b1 c9 e3 a7 07 f0 b7 d0 b5 b7
                                                                                                                                                                                                                                    Data Ascii: Wj]fKOM!Y<@d x(yV$tz:gVB[=*}ITY##F<tzkc%-,IC+RyX-9GRFiF X2Z:$C{Vd%\w0Jm:JRq`h]0=g[;L[qu;
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: f4 c9 65 ca fb 65 9c a9 20 b1 e0 95 3c af 9e 7c 7c fd 87 8f 3f eb a4 f4 e4 7e 74 4f 22 92 bb 5c 06 f3 09 25 b8 53 95 dd 9e 07 eb fd 7a c6 fa 92 80 09 a2 56 df e6 4a 15 c8 19 e3 38 1d b2 79 3d cf cf 24 f6 18 5d ce 9d 91 83 03 19 60 58 30 ee e5 c4 4c 3c f7 c2 18 7f 09 bc 77 73 1f 69 62 01 3c f9 eb 0f 23 a7 de be 2f 29 64 07 0e 94 2d 33 c8 bd ca ee 89 03 b1 59 18 70 cc 8c 07 d4 ac 4a 91 c8 20 8e 79 66 21 d2 55 e1 98 0b 93 c5 0f 63 2f 3f 50 3c 00 79 fb 1f 80 07 3e 7c 7f 71 cf 5a bd 63 43 05 5b 48 6a 2f 6e d4 52 ce d8 7c 92 c7 da 38 2c e6 a4 c1 54 01 e0 12 c7 8e 7e 7e ff 00 3d 5e 61 4d 54 47 d0 48 61 d8 2f 07 2a 73 90 3b f3 9e a9 e4 d3 45 68 eb 2a 04 67 02 9e 56 25 c7 b8 8c 11 c9 07 91 ce 3f 3d c7 3d 11 75 65 8c fe 07 33 36 1a e4 d6 25 6a d2 4a 52 c4 92 7b 4b
                                                                                                                                                                                                                                    Data Ascii: ee <||?~tO"\%SzVJ8y=$]`X0L<wsib<#/)d-3YpJ yf!Uc/?P<y>|qZcC[Hj/nR|8,T~~=^aMTGHa/*s;Eh*gV%?==ue36%jJR{K
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: bb a9 93 96 eb 9d bf 46 fa 76 a9 f5 4b b7 d9 e6 6e ca fa 6f 11 b8 1a 86 d5 9a c8 96 22 81 30 fa 3a e5 8a 72 c8 63 5e d8 d6 4c 84 71 f0 dd ab cb 0e d3 dc 0f 1d 5d 5f a2 7c b6 5f d3 3e ca 6f e6 f1 6a 88 ec 63 b5 2e f1 fb 78 8d 27 a6 6f 3f b3 90 b5 8e ae d7 6c 19 94 1f e3 0a d6 af b4 52 fb 9e 1d 51 bd b4 71 1f d2 7c 78 c1 49 42 69 ae 10 46 61 a9 99 e1 a3 a6 a6 86 35 56 99 2a 85 40 73 2a e0 12 aa 23 18 66 1e d9 1c fb c6 f0 bd b5 2d db 4a 25 ad a4 a8 4a aa cb 92 2c 75 8c d2 24 11 52 10 b1 4c b2 13 b4 16 c6 58 02 79 18 04 e0 f0 29 f5 91 36 8a c8 ed f5 f8 f5 65 89 1a bf fe b6 3b e3 7b 06 fd cc d2 c3 80 b8 d8 7b 36 66 a5 d8 c0 ad 47 cd 59 ca 4c 91 47 fc 15 69 7d a4 55 8e 38 d1 17 cd 33 e8 5e 0d d4 d3 b5 f3 bb 5b a8 ea 65 6c 58 86 1b 15 6a 59 e1 5a c0 8f 87 b8 87
                                                                                                                                                                                                                                    Data Ascii: FvKno"0:rc^Lq]_|_>ojc.x'o?lRQq|xIBiFa5V*@s*#f-J%J,u$RLXy)6e;{{6fGYLGi}U83^[elXjYZ
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: eb 02 ae 1c b5 31 97 22 29 d8 fa 43 c7 86 db 80 0e 3a d1 de 14 bd ca 55 b7 d0 d0 2d 3a ad 14 a2 a5 63 14 09 54 24 99 5f 26 5d 82 36 c3 c7 18 18 7c 6e 5c 02 31 8e 19 dd a1 dd 4d 67 a9 37 16 c6 16 7d 4f 90 9e 5b 5f 96 b3 88 82 e5 c9 28 63 f2 11 a4 fd 96 aa d6 a9 07 b3 52 69 99 19 a2 8c bc 4e ce 58 77 13 f3 d4 d7 d4 f6 93 d3 57 69 d4 d4 17 7b 2a df b3 3a c6 f2 98 79 9a 2b 1c 04 92 2f 6d 07 69 59 5b e9 ef 74 24 03 c8 3f 04 97 bd 65 7a 19 d5 de 91 6e ed ae 5a c0 b5 9c d2 39 bc 26 3f 29 81 d6 d8 c4 96 2f 62 ed a4 8e 71 8f 92 7a a7 8a ec b6 58 15 6e e5 62 00 e4 f8 ed 12 ed 9d 8f 4b ef 8e 12 9e 07 56 2e 2e be a0 68 d2 96 3f 37 98 75 af 8e bf 64 76 c3 52 9d c5 5e ca 95 16 49 3b 23 9f 20 91 a5 a8 c3 34 be f7 78 ee eb 24 bc 74 95 37 6a 2b c5 b2 67 a3 8e 2d f1 c8 a1
                                                                                                                                                                                                                                    Data Ascii: 1")C:U-:cT$_&]6|n\1Mg7}O[_(cRiNXwWi{*:y+/miY[t$?eznZ9&?)/bqzXnbKV..h?7udvR^I;# 4x$t7j+g-
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: d8 55 a7 a2 a2 15 f4 d1 c2 c9 39 82 2f 3c 85 55 24 89 4a f9 99 cf be ee 7f 03 a5 cb 55 c9 35 09 24 8a 62 8c 15 d9 4f 71 0c 00 3c 83 f4 9e 7e df ef fb f5 37 da da 58 fa cf fa b3 4b 0b 3c 3c ca 15 24 e2 40 14 f7 10 a3 9e 09 f1 c0 24 78 3c 71 c1 e3 a5 53 2f a8 2e e6 f8 69 ad 39 79 4f 07 9e 00 25 bf fa 42 f1 e7 fa 00 3e 78 3d 4c f4 5c d6 e8 a8 09 6e 58 d6 42 16 4f e2 33 8e d3 fc df 4b 93 c7 23 f6 1f db f7 ea ce a6 ca d1 d2 94 dc 54 33 ab 3a a9 21 5b 01 41 2c 07 07 8c 0c 90 78 18 f6 ea 2d b7 c4 0a 5b a5 e1 62 ab 85 67 88 46 9e 54 92 01 27 95 26 e5 50 63 df bb 63 7e 57 07 b1 e7 8e 98 2d 75 98 d4 fa d1 6f 0d 35 9c ad 84 96 38 a4 ad 24 86 27 6b c0 05 2a 24 ae e5 5a 35 99 7f 99 18 8e d0 fd a4 f8 e7 af 3c 4f a7 aa 5a d7 13 85 cc 6a 2d 41 05 4c 9a d5 5a 99 bc 99 55
                                                                                                                                                                                                                                    Data Ascii: U9/<U$JU5$bOq<~7XK<<$@$x<qS/.i9yO%B>x=L\nXBO3K#T3:![A,x-[bgFT'&Pcc~W-uo58$'k*$Z5<OZj-ALZU
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: ab 23 79 f7 62 77 5e f5 56 e0 7b 80 0e 79 ee 2d c7 1e 3c 72 06 06 a8 d6 5f 97 a7 56 0a cf c3 c7 3a ce 48 55 27 dc 1c 00 e0 90 78 e3 80 7b 7f 97 fa 7e fb 2c 85 4f d5 74 b6 03 35 08 fe 2e 36 49 31 17 dc 1e 1b b3 8e 61 f7 07 1c 1e c2 79 ee 23 9e 7c 13 c0 e8 4f 95 4f ae 73 2c 6c 8a f1 bc 70 77 16 3c ca de 15 c7 3c f3 c3 71 e0 fd 27 9f 20 8e 87 e8 16 9d a6 11 b2 20 58 94 ab 28 55 da 79 07 b6 06 79 39 c9 1c 7e 9d 31 96 f3 56 2c d2 47 45 2b 44 db e4 42 23 76 42 92 ee 00 6d da c3 07 6f b8 23 8e c7 1d 6e b4 7e 66 de 47 51 5a 8a 69 64 b1 16 42 07 33 77 1f a5 5c 02 11 f8 1e 10 27 ec 3b 41 fe bd 7c cb 90 02 59 eb 3b 77 31 b1 22 1e 38 1c 2a b1 1f 61 e3 8e 3e 7f a0 f3 cf 9e b6 da 4f 1b 0e 95 c5 65 b5 0e 45 fb 6d 4d 4a 6a f8 d8 1c 70 cb 2c b1 10 b2 85 3e 18 06 20 f0 43
                                                                                                                                                                                                                                    Data Ascii: #ybw^V{y-<r_V:HU'x{~,Ot5.6I1ay#|OOs,lpw<<q' X(Uyy9~1V,GE+DB#vBmo#n~fGQZidB3w\';A|Y;w1"8*a>OeEmMJjp,> C
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC28INData Raw: df 8e 87 35 0b c5 51 59 13 ac 09 1f f2 8e e5 ce f0 4e e1 cf 2a 30 7f 63 fb f5 ff d9
                                                                                                                                                                                                                                    Data Ascii: 5QYN*0c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    69192.168.2.94979946.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC587OUTGET /bN2nKsg4/11.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 35468
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 08 00 a2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 08 09 06 07 00 04 05 0a 03 02 01 ff c4 00 40 10 00 02 02 02 01 03 03 03 02 05 03 02 04 05 03 05 01 02 03 04 05 11 06 07 12 21 00 13 31 08 22 41 14 51 09 15 23 32 61 16 71
                                                                                                                                                                                                                                    Data Ascii: JFIFCC"@!1"AQ#2aq
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 67 30 c6 e1 70 95 7a 75 88 cc cb 94 b6 2b 41 ee c7 1e 3a 29 21 bd 32 48 c8 a5 6e 5e 89 05 32 dd c2 49 8c cb 1b b1 5f 8d 15 53 73 e9 fb ad 3b b5 2d a1 eb ca 68 2d 8d d1 da ed ca a8 69 b6 97 53 5a 90 ca 1c 7d 05 25 c5 20 3a 90 46 d5 4c 81 38 d2 86 be b2 f3 61 bb f4 7d 3d 33 4a 69 aa f7 9e ad ab ad 09 dc 97 19 0e ee 5b 29 06 52 a5 00 9d a5 26 60 60 f2 06 84 df a2 0e 8a 70 d1 c0 39 df 51 30 55 24 5c bf 2b e7 7c 8b 13 c6 6f 5d 54 4b 67 11 8b c8 58 a6 6b d1 69 47 7a d5 bd 66 29 e7 8d 62 21 7b 21 1d 9a 00 82 19 fd 76 73 cb 7d 3c fa ab e9 ce 13 8e 67 af d1 ce e2 b1 98 4a 59 45 c4 64 ef 56 9e 6a 92 dd 47 38 cc 82 d5 9a 21 62 98 96 53 20 ad 30 78 95 d9 8a c7 b7 24 8e 1f 4c df 59 fc 5d 7e a2 60 e6 3d 46 ea 2f 23 e9 cf 41 b8 cc fc b7 25 d3 9e 1b 56 7b f3 61 71 d3 de
                                                                                                                                                                                                                                    Data Ascii: g0pzu+A:)!2Hn^2I_Ss;-h-iSZ}% :FL8a}=3Ji[)R&``p9Q0U$\+|o]TKgXkiGzf)b!{!vs}<gJYEdVjG8!bS 0x$LY]~`=F/#A%V{aq
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 95 b6 3e 2b b1 e4 ae 46 62 6a f8 ba d0 41 20 c4 cc 18 43 20 58 da 27 21 0e c8 3b 05 c3 fd 45 fd 4a f1 de 1d c4 3a 81 99 a1 c9 78 e1 c2 f0 be 27 92 c8 9c 5c 76 2b 3c b9 33 05 59 5a 0a f8 f5 82 cc 8c f2 ac cb 1b aa 47 1f 98 e2 7f db d7 9c 59 3e b0 f8 a7 4b ad f0 cc d5 ce 57 c5 2a e6 ac e3 ff 00 d4 99 bc e5 2a a9 6b 2d 6b 35 99 9a c6 42 a4 6f 2c 6a 6c 35 ec 75 5b 0b 5a 43 34 84 af d8 ad ae d5 d6 47 aa f6 cb ed 0b db 1d ca ea d7 ed ad 5d 3c ca fc 1a 5a 1a 5a 75 b2 db c4 6d 01 a5 a9 1b 46 c3 e6 a9 98 9f 2d 18 f4 dd 8a d1 d3 16 8b 9d d6 aa 91 94 5c dc 69 84 db d4 fa d4 a7 e9 1a 24 29 40 95 00 a5 3c b3 0a e6 3b 46 81 6f e3 01 43 29 d1 39 32 bc 1f 93 dd fe 61 c8 f2 36 ed e7 f2 17 4c c6 69 95 af 4e 52 b4 52 4c 92 94 90 aa a3 98 cc 8b ee 20 ee ed 23 b9 b7 e6 fe 4c
                                                                                                                                                                                                                                    Data Ascii: >+FbjA C X'!;EJ:x'\v+<3YZGY>KW**k-k5Bo,jl5u[ZC4G]<ZZumF-\i$)@<;FoC)92a6LiNRRL #L
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 4b 95 a3 c5 eb 51 9a f5 8c 95 6b c3 17 1c 08 7d d7 96 b5 29 ed 28 9c 81 dc e4 24 0f fd fb 23 e7 7e a5 dc ba 9e 7f a7 bc 9a be 2e 9c cf 43 23 4f 0b 87 9f 23 4d 89 51 0d 99 20 32 b8 11 03 da ae fd eb dc e0 77 36 86 c9 f4 ed e9 72 3f a4 de 81 f4 f9 ba a9 37 05 e2 d8 8e 45 8f a2 b2 c7 5d 60 b7 7b 23 35 c3 09 0d 53 1a ae 6d cb 0c b6 42 ba 11 0a 21 78 44 b1 16 ec 76 56 48 79 0c ff 00 31 fa 9a eb 96 5f 31 82 e3 39 c5 b5 ce 73 6f 35 35 83 0b 3e 3e 96 2f 0c ae 91 d4 59 1e d1 86 14 af 04 45 43 04 50 c3 c1 50 34 7d 2f 6e 5d 5d 47 42 aa a7 2b ea 69 ed d4 f4 48 5b ca 7e a6 a5 1b b6 36 24 94 a2 72 ac 40 03 9f 3e 74 75 62 b5 de ba 83 f6 36 db 7d 63 aa 59 08 5a 9b a5 50 61 20 c1 56 f5 91 ee 20 09 f7 b1 1a 99 e2 7a ed 6a 4a 8d 8d e4 98 e4 ca d6 9e 13 56 c5 79 2b 24 a8 c8
                                                                                                                                                                                                                                    Data Ascii: KQk})($#~.C#O#MQ 2w6r?7E]`{#5SmB!xDvVHy1_19so55>>/YECPP4}/n]]GB+iH[~6$r@>tub6}cYZPa V zjJVy+$
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: ca b8 1a 83 dc ef 46 a3 88 b3 5e 0f d5 43 b2 44 91 cf 1a 3a 89 00 23 b1 42 03 db e3 d7 c7 b7 7e 9c a5 66 bb a7 ba 67 66 ff 00 0a d0 ed 45 43 69 11 20 00 54 78 ca 8c 64 99 38 c1 f3 2b f6 45 46 91 67 b9 be fb 07 c2 76 a9 b6 1b c7 20 ed 00 49 ed de 3e 71 a6 09 47 86 d8 eb d5 7e 47 cb e0 15 f1 18 ae 31 80 a7 0c f9 51 4e bd 78 ac dc 89 65 6c 37 17 c6 56 44 4f 69 a9 62 d8 ba 08 95 56 ba 9e d4 08 1c fa 0d 71 54 ea 52 e4 f6 e1 ce 45 2c 74 a1 b0 cb 61 ee 79 9c 0f 79 20 42 fe ef 73 10 cd 22 81 bf 00 1f 1a de fd 15 1c 17 98 e5 38 c7 10 e9 27 1e 0d 22 7f 38 fe 69 cc 33 91 40 59 7f 53 67 31 90 6a 35 12 d2 a1 02 c7 e9 e8 e3 20 5a e6 50 e6 18 e6 64 88 2a b9 1e af cc 17 d2 14 bd 79 ea 26 3b 1d 3d 3b 98 5c 75 b0 d9 5c e6 59 91 ab d6 8a b9 92 19 ab c5 24 8b da 08 62 03 22
                                                                                                                                                                                                                                    Data Ascii: F^CD:#B~fgfECi Txd8+EFgv I>qG~G1QNxel7VDOibVqTRE,tayy Bs"8'"8i3@YSg1j5 ZPd*y&;=;\u\Y$b"
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 69 58 7b 86 54 8d 1d 89 ee d9 3b f5 bd cc fe b7 f8 ff 00 0f c5 d8 c9 5f e1 1c 95 e9 d6 4e f9 7f 41 0c 36 16 28 c2 3b fd e6 19 08 4d 46 8c 08 d0 0b e0 7a 01 7e a0 3e a3 fa 5d 25 06 e9 f6 57 a9 f8 de 11 cb fb 9f de 39 21 67 0f 7a 30 e5 ca 48 69 81 0b cf 4e 32 55 4b 02 c1 41 50 36 0f 84 8d d7 7e ac f5 eb a4 5c 82 ca 63 f9 e4 b6 b8 e6 6a bc 96 70 fc 8a ac b3 5b e3 9c 8e 8d 93 b0 c6 2c 84 8d 10 11 8d 23 46 aa 53 cb 6c 7a 48 35 6f ea 0b d5 42 1b fa e9 ba 1a 72 b4 a9 aa 37 e9 43 5e 32 4c 10 d3 44 a7 de 90 48 19 f3 99 d3 3d de 93 e8 c4 b1 f5 8f 50 5a ee 57 27 de 51 53 cb 4d da ae ad 49 12 0a 96 a2 95 a5 0d a4 91 b8 0d 82 44 4c 0c 68 ac fe 20 1f c4 f7 8a 7d 4e 53 a9 d2 be 0d 05 fe 35 88 c3 db 9d f3 95 f2 93 1a d3 64 2e ac 82 2a 6a d1 23 28 78 c0 92 55 55 65 75 01
                                                                                                                                                                                                                                    Data Ascii: iX{T;_NA6(;MFz~>]%W9!gz0HiN2UKAP6~\cjp[,#FSlzH5oBr7C^2LDH=PZW'QSMIDLh }NS5d.*j#(xUUeu
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: 49 9b 1b 49 09 25 ab 3b 91 dc f6 54 fb 61 5b c8 0a ac bb f2 3d 40 78 cf 38 cc e3 51 a5 37 2e 58 98 b0 73 2c ad ae de d2 02 95 70 dd e0 ae f4 ba 23 40 9f 3a f8 b6 f1 74 b1 1c de b9 b7 96 b4 7d c6 25 e3 6e f2 48 b6 df f5 c8 4e d9 94 83 27 7e c9 d9 d1 6f 20 7a 07 be dd ee 57 ab ba 5f aa 49 53 09 48 45 3d 2d 38 fd 8a 0e 30 60 42 47 32 40 1f 33 8d 5c 53 d3 d1 26 da 8a 6a 57 40 ab 70 ee 2e 2f 25 24 c1 93 32 47 a8 39 f2 f3 d0 8d 91 e6 39 27 0e f6 64 96 57 6d f7 89 3b 8f b4 df fd 2a cd be d1 f3 a5 04 03 a1 f3 a1 ea 29 0d 21 9e 69 6c d9 3e e2 95 60 16 5f bd 43 02 3b 4e 9f bb ca ec 85 3e 08 f3 af 07 cd df d5 2e 2d 84 af 95 af 8a c1 d9 8e e3 68 4f 90 9e b6 84 71 32 6d 4c 4f d9 a1 dc dd fb f3 e7 ed 3b df 9f 55 d3 d1 8f 1c ff 00 a7 80 8e ce c2 58 af 8f 20 0f 9f 03 e7
                                                                                                                                                                                                                                    Data Ascii: II%;Ta[=@x8Q7.Xs,p#@:t}%nHN'~o zW_ISHE=-80`BG2@3\S&jW@p./%$2G99'dWm;*)!il>`_C;N>.-hOq2mLO;UX
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC4096INData Raw: ca 4e 6d ae 65 57 0e a7 71 d7 0e da 54 d5 15 02 4c 80 89 27 3c 08 e3 13 1c e3 4a 23 ea 7f b2 7e 6f 90 e3 95 61 78 f2 97 da c4 ea b1 45 ed 27 1d c0 77 fb 71 3c 71 a0 51 14 b2 76 c5 a5 40 a5 83 39 3b f3 e8 2e b7 c1 6a 53 b4 28 e2 ee 4d 02 64 2a ca 2e 49 66 77 ec 6b a8 c8 12 de 99 b5 08 2a 64 0c ab da 1c be db 7d be 0c 8e 45 c8 ad f3 37 bd d5 1c d5 74 33 72 c2 11 16 18 df f5 70 e2 60 ab 02 e1 db 6c a5 bd a9 eb a4 b6 27 61 ae f7 95 1d b6 58 9f 41 77 33 e6 14 7f 9a 59 82 93 47 b4 57 84 27 da d2 b4 c4 82 bd f1 9f 92 00 6d 9f c1 03 c8 df 90 86 3a 76 dd 6a e8 c7 d3 78 a6 75 3d 4f 74 65 ba b5 07 58 58 53 a6 a5 41 c4 ed 5a b2 93 9c 19 10 20 67 1a b9 b5 5c 96 ed c6 98 53 ba 9f a2 32 4b 6e 84 90 25 23 04 98 ee 20 c7 f2 d4 3b 19 5c d1 b1 76 b5 e5 8a 63 8b 98 46 2d 2b
                                                                                                                                                                                                                                    Data Ascii: NmeWqTL'<J#~oaxE'wq<qQv@9;.jS(Md*.Ifwk*d}E7t3rp`l'aXAw3YGW'm:vjxu=OteXXSAZ g\S2Kn%# ;\vcF-+
                                                                                                                                                                                                                                    2024-10-14 12:19:39 UTC3080INData Raw: e9 ac 4a 85 91 4b 0f 00 95 52 47 da 4f e4 12 3c 8f c7 8f 8f cf a8 df 36 ca be 27 1d 0d c5 65 0c 04 ab de e3 b8 21 f6 65 60 e7 7b 1f 69 4d 0f db ce bf c5 23 95 0b 7d e6 d8 6d 44 36 ea d2 82 67 84 92 3c c8 9f e5 ab 1b 55 ac 51 36 ba b7 cc ad 6b dc 01 c8 c9 19 18 f9 fc 3d 23 4d 46 8f 31 fa 39 5f a7 6e 63 d6 5c d7 d2 6f 23 9a f7 0a e7 7c 63 83 c7 8b 8f af 53 d6 87 39 2e 56 85 9b 56 b2 d2 cd 07 02 ba b5 23 59 b1 bf d3 a2 59 4c 9f a8 2a 26 00 1e f1 ff 00 27 d2 0e 13 d5 9e 8d fd 3b f3 8e 17 9a e0 bd 1d ca 75 67 9e 75 3f 8e 51 a9 cb 39 3e 43 25 6b 27 92 7e 51 2e 3b 89 71 e8 ac fe 93 1c b2 b5 41 2b 53 36 1e 8a a1 73 02 f7 21 ec 52 14 45 d7 8e 3c bf 4c 3d 42 e9 1e 49 f2 37 39 5f 2a ea 6f 17 e5 55 7d 88 8c 75 5f 19 82 c6 64 ff 00 51 b9 4e 95 48 9a cd 56 27 e4 85 3e
                                                                                                                                                                                                                                    Data Ascii: JKRGO<6'e!e`{iM#}mD6g<UQ6k=#MF19_nc\o#|cS9.VV#YYL*&';ugu?Q9>C%k'~Q.;qA+S6s!RE<L=BI79_*oU}u_dQNHV'>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    70192.168.2.94980146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC587OUTGET /25CBbTYf/12.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:40 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 36471
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 34 3a 34 37 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bd a0 03 00 04 00 00 00 01 00 00 01 57 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:44:47W2020:10:14 14:37:482020:10:14 14:37:48
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 1a 7f 84 3e 23 bd 9b 25 dd c6 a6 63 b5 d3 af dc 70 1e 09 99 80 47 6e 0f 97 c7 3c 02 7a 57 ae 7c 41 fd 94 f5 ef 85 cf 77 a6 78 6e cc 6a 7e 1e d6 e3 78 67 76 3e 63 2c 4e 85 70 c3 a1 5c 1e b5 d7 98 70 07 11 f8 61 9e d0 c7 c1 7b 4c 34 27 17 cf 15 aa 57 fb 6b a3 f3 d5 79 9f 4b 97 f1 a6 03 39 cb e5 81 af 15 46 b3 56 fe ec bb d9 f9 ae 8c fe 68 52 dd c4 1b 15 18 12 32 36 8c 60 e3 39 fa e6 bf a1 df d9 c7 c6 76 5f b6 67 fc 11 87 c1 be 26 73 3d c6 a5 a0 68 69 67 71 24 87 74 a2 e6 c8 f9 64 9c 64 f2 aa 0f d0 d7 e2 97 8a bf 64 6f 19 5d 7e da d7 9f b2 47 87 5a d2 c3 53 b9 f1 8b e9 1a 7c f7 d3 6c 85 04 92 65 18 b6 3a 61 86 00 f4 af e8 9b fe 09 5f ff 00 04 f2 d3 7f e0 9e df b3 0f fc 28 db cf 1d dd 78 9e 6b fd 41 f5 0d 4e 5b bc 18 62 9e 44 55 92 38 87 64 e3 bf 27 f4 af ed
                                                                                                                                                                                                                                    Data Ascii: >#%cpGn<zW|Awxnj~xgv>c,Np\pa{L4'WkyK9FVhR26`9v_g&s=higq$tdddo]~GZS|le:a_(xkAN[bDU8d'
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: ac cf fb 5d 7f c1 4b f4 cb fb db dd 5a 77 92 df c0 fa b4 6d 14 de 60 90 11 25 c1 07 88 c8 c8 11 7d 09 3d ab c8 f6 38 57 3f 6f 88 6e 72 be 89 7e be 41 88 ad cb 87 8b a0 ef 2e ef ec f9 58 f1 af f8 26 0f c5 ef 8d 5f b4 9f c0 4f db 13 f6 80 f8 ad ae cf ae 6b 43 e1 b3 69 fa 3e 97 1a 99 b6 3d ca c8 c2 38 a2 fe 22 76 80 31 ce 45 7e 52 45 e2 0f 19 7c 3b bf 8f c2 9e 39 f8 75 aa e9 77 90 a8 12 db 6a f6 ed 6c ff 00 f7 cb 8f 7a fe a9 3e 3c fe ce 9f b2 bf ec 89 f0 8b c4 d2 7e cb 9f 0e 7c 2d e1 7f 13 cd 67 f6 bb 7f 0d 69 28 b0 ff 00 6a 5c 46 a7 cb 0e a3 9c f5 00 9e 32 6b f1 53 58 fd 8d 3f 6b 1f f8 28 bf c6 8d 43 c4 7f b6 a7 8d 34 8f 83 9e 19 d3 e5 0c fa df 8b e0 48 3c d4 24 ed 8a d5 49 06 66 c7 a7 03 bd 75 66 79 86 4b 47 06 a7 5e af 2c db b4 62 fe 5b 1d 98 1c ab 13 5b
                                                                                                                                                                                                                                    Data Ascii: ]KZwm`%}=8W?onr~A.X&_OkCi>=8"v1E~RE|;9uwjlz><~|-gi(j\F2kSX?k(C4H<$IfufyKG^,b[[
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 0d 25 fd e8 c7 fc b4 74 00 2c 60 72 40 18 eb 93 54 fe 21 fc 59 b0 f8 a1 e1 4f 86 5e 0b d3 bc 11 71 17 8b bc 1f e1 59 74 4d 67 5a 36 7b 2c ef 21 89 cb a5 d9 90 71 24 9c 91 cf 24 80 6b e7 9f d8 3f c6 96 7a 77 8a 3c 79 e2 ad 4e 43 0f f6 7f 80 2f e1 86 59 5f 2a ad 2a 88 d4 81 d9 b2 78 22 be 85 d6 3c 7d a6 fc 3b fd 8d 3c 0d e1 5b bb a5 5d 5b 5a 7b 97 b3 49 f9 96 6d fc 0c 9e a0 63 9f ca be af c3 8f 0f 32 4e 12 c3 52 c2 65 74 94 20 9f cf 57 ad db d5 df cd 9f 15 9f 71 1d 6c 56 0e 4a ac bd d4 9d a3 d1 7a 19 df f0 4f 0f db 53 5f fd 94 7e 3d c1 6b ac 6a 37 17 3e 17 d6 75 42 97 7e 6c 9b 8d b4 cc d8 c9 04 e3 0e 3f 2a fd cf f8 7b 73 e1 ef 19 78 7a da ef c3 f3 a4 fe 15 d7 3e 78 25 c9 63 a7 5c b7 4c 7f 76 36 27 04 74 06 bf 9d 38 be 16 5c eb 16 57 2f 29 55 9a 28 7f d3 2d
                                                                                                                                                                                                                                    Data Ascii: %t,`r@T!YO^qYtMgZ6{,!q$$k?zw<yNC/Y_**x"<};<[][Z{Imc2NRet WqlVJzOS_~=kj7>uB~l?*{sxz>x%c\Lv6't8\W/)U(-
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: d6 97 71 bd a6 43 77 61 85 07 d4 67 15 fb e3 ff 00 04 af f1 f5 8e 9f 67 6b a7 fc 41 6d 96 36 1a 71 bc d4 5e 64 e2 59 1f 24 20 1d c9 c8 1f 85 7f 3e 1f 1d bf 64 ff 00 8e 5f 00 cf f6 cf 8d 7c 23 20 b4 42 0a eb 3a 76 64 b5 76 cf 04 30 e5 09 c7 43 5f 74 fc 15 ff 00 82 81 5d 69 ff 00 b1 ed 86 af 7b 73 34 4f a4 58 89 6f 64 85 ce eb 9b 98 ff 00 77 12 33 7f 77 25 4d 68 a9 3c c3 0d 2a 15 5f c3 aa 3d 1c bb 17 1c ae ab 6f 69 2b 69 dc fb d7 fe 0a c5 ff 00 05 46 f8 97 e0 5f 13 6a 3f b3 7f ec ef ad 47 65 aa 5f 58 2b 6b 7a dd a4 83 7e 89 68 c3 09 6d 0e 3e ec af 91 cf 51 9f c4 7e 44 db fc 20 f8 cf ab 7c 43 92 db e1 ad dc ba d5 ea 49 f6 db fd 41 27 62 b6 17 4c df 32 bc df c4 4e 79 2c 71 9c d7 d0 5f b0 4f ec bd f1 5f fe 0a 01 e2 3d 56 e9 45 c5 dd c1 ba 6d 4b c5 3a d1 94 99
                                                                                                                                                                                                                                    Data Ascii: qCwaggkAm6q^dY$ >d_|# B:vdv0C_t]i{s4OXodw3w%Mh<*_=oi+iF_j?Ge_X+kz~hm>Q~D |CIA'bL2Ny,q_O_=VEmK:
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: cf 1c 7f d9 3a db 08 43 9e 0b b8 01 78 fa 9f d2 bf 62 bf 63 58 7c 1f e1 2b 01 f1 03 c6 8f 8d 3f 4d cf 96 d7 07 e6 ba ba 24 96 63 9e b8 ce 73 f4 ae 9a d3 a3 5f 0a 94 97 37 97 99 f7 19 23 97 d4 df 32 ba 5a db d3 63 be 9b e0 3c df 15 bc 18 bf f0 be 2e 66 b1 f0 d5 d4 78 8b 49 b7 04 5c 4e 0f f1 12 39 1d 7a 9a f9 4f f6 87 ff 00 82 2b fc 08 b0 f1 2c 17 3f 0a fe 27 eb 3a 26 9f 78 24 9c c1 7c 8b 72 ac cc 41 ca 33 72 31 ce 47 d2 ad 7f c1 41 3f e0 b6 de 0c 87 c5 13 fc 30 f8 17 72 67 9a ce 31 f6 ed 46 de d1 a6 20 8e aa a1 78 0a 3d 6b c0 fc 19 ff 00 05 bc 83 53 d1 13 4e f1 8e ab 61 79 25 93 15 85 a7 57 85 d4 1e a0 af d4 57 97 3c 8a b5 6a 2a 50 6a 2f b5 ec 6f 0e 21 c0 43 13 7c 4a d7 aa b2 b2 f9 ef 73 c5 bf e0 97 fe 0c f8 61 a8 fc 10 f1 6f 89 fe 20 78 ae ee c2 60 3e dd
                                                                                                                                                                                                                                    Data Ascii: :CxbcX|+?M$cs_7#2Zc<.fxI\N9zO+,?':&x$|rA3r1GA?0rg1F x=kSNay%WW<j*Pj/o!C|Jsao x`>
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 32 b2 b6 d4 1c 59 5b bb c1 32 33 29 56 01 40 50 51 d4 83 93 c6 6b f8 7b c3 2c f6 9e 59 e2 ae 6b 96 55 b4 53 9b 9a 67 ef 79 86 63 42 af 0c 4b 2c a9 1b ce 32 e6 8b ff 00 15 ae 8f ce 3f db 9f f6 9d f8 dd f1 c6 f7 49 f0 6f c4 9d 62 c4 e9 9a 6a 9b cd 37 4d d3 2d 7c 98 63 69 17 69 63 dd 8e 38 c9 af 9e d2 ce 25 3b c4 0a 3b 92 46 2b f4 0f e3 77 fc 11 f3 f6 8b b5 6d 3b c5 df 1a 7c 41 a4 f8 5e 06 80 43 3b df 6a 36 d1 2a 27 50 78 63 8f 4c 72 6a a7 80 bf e0 97 7f b3 2d ae 98 da cf 8a 7e 37 eb 1a f9 8d 8e 61 f0 df 87 27 b8 8c e0 8c 93 3c 9b 22 0b db 39 35 fd 85 85 6f 1d 4d 54 83 ba 7d 4f c5 b1 75 29 e0 ea 38 cb 74 7c db fb 0d 7c 60 bf f8 27 f1 aa 5f 16 d9 ca eb 1d d6 81 7d 61 73 22 5b 19 3e 49 a1 29 8e 01 c1 39 eb 4f f8 ab 7f ab 5d 68 9a 6d 9d 9e 9f 73 6f 03 4f e5 3c
                                                                                                                                                                                                                                    Data Ascii: 2Y[23)V@PQk{,YkUSgycBK,2?Iobj7M-|ciic8%;;F+wm;|A^C;j6*'PxcLrj-~7a'<"95oMT}Ou)8t||`'_}as"[>I)9O]hmsoO<
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 75 cf 42 38 ae 0a eb e2 ac d7 7e 18 1e 09 d5 7c 17 a3 cb 63 1c 99 82 ea 3b 30 97 51 7a e2 51 cf e0 6b de 3c 0d e1 3d 6f e2 2e 93 7d e0 ef 0f 7d a4 dd ea 16 c6 29 f1 20 54 23 3d f9 e4 66 bc db e2 bf ec f7 e2 0f 86 71 a6 99 a8 2c 73 4a a8 58 c9 6e 72 a7 1c 1f d6 b3 c5 e0 a7 35 ed 29 47 4b 6a 7a b8 45 3a f4 39 a4 b6 38 7d 26 69 74 84 6b df 0b 5e 49 77 6d 8c cd 6e ff 00 eb 22 1e bf ed 54 97 da aa dc db 8b fb 67 ea 72 db 3f ad 73 d6 b7 17 5a 65 f7 da 6c e7 68 6e 22 7f 94 86 c1 ff 00 eb 8a bd 36 a7 1e bd 3b 5e 41 0c 50 de a8 c4 f0 28 c2 cb fe d0 1d 8d 78 cd a7 1e 56 6b 77 09 26 8f 4f f8 69 f1 1a eb 41 b2 9a e6 d9 22 94 3d b1 8a ee 09 c6 e4 9e 23 d5 08 fd 41 ea 31 5f a7 7f f0 49 8f da 23 5d f8 a5 fb 33 78 8b e1 4f 8e 35 30 fa 7e 8d 7c 13 4c 96 59 49 68 51 c1 65
                                                                                                                                                                                                                                    Data Ascii: uB8~|c;0QzQk<=o.}}) T#=fq,sJXnr5)GKjzE:98}&itk^Iwmn"Tgr?sZelhn"6;^AP(xVkw&OiA"=#A1_I#]3xO50~|LYIhQe
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4083INData Raw: d1 e6 51 6a 70 be 9b a9 26 ed 6b be c7 96 7c 25 fd 89 7e 3d 7c 61 f0 4c 1e 3f d0 34 1b 2b 2d 2e f6 43 15 9d e6 b1 a8 a5 aa dd c8 3a ac 5b be fd 75 bf b3 a7 fc 13 c3 e2 bf c4 ef da 44 7e cf 7e 3d b1 7d 06 e2 18 5a 7d 4d a4 9d 15 c4 01 49 0d 11 6c 89 32 71 c8 f5 ae 83 fe 0a 48 fe 2f b6 f0 07 c0 73 e0 47 bb 5d 03 fe 15 ec 42 d0 58 06 f2 8d df 99 fb c0 76 f1 e6 74 cf 7e 95 f4 e7 82 1f 50 6f da a7 f6 7c 3e 24 92 45 f1 0f fc 2a ab 91 aa a3 92 25 39 89 bc b1 20 ea 5b 1e bc d5 53 c2 d1 95 47 16 9d e3 6d 7a 3b 95 8b cf b3 38 e1 7d ac 65 15 ce a7 65 6d 63 cb df b9 f3 57 c1 7f d9 2f 41 f0 a7 83 3e 3e 68 1f 11 f4 1b 2b cd 4f c1 fe 14 7b 9d 1e ee 3b a5 94 c3 27 98 00 70 57 8c e0 f4 af 02 ff 00 86 70 f1 db 7c 31 4f 8c da 87 86 16 2d 0a 6b b1 6d 6b 75 73 26 d7 ba 90 f1
                                                                                                                                                                                                                                    Data Ascii: Qjp&k|%~=|aL?4+-.C:[uD~~=}Z}MIl2qH/sG]BXvt~Po|>$E*%9 [SGmz;8}eemcW/A>>h+O{;'pWp|1O-kmkus&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    71192.168.2.949805162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC357OUTGET /DfGwqDg3/Argus-Sw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:40 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 80086
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 02:20:35 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 d9 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: f5 f1 a3 d3 f2 ac 3e 22 3d 32 63 51 13 5d aa c2 68 20 00 89 73 4e a9 7b 44 1f 4f a5 9d bb bc fb b8 d7 a8 12 08 dc 46 e0 24 01 31 06 33 58 73 cf 44 9e 9e fa 10 34 68 13 6e 1b 86 53 73 6e 96 64 48 32 c8 20 42 40 85 79 d7 34 aa aa c2 31 fb 3f 1f e8 dc 5e fe 24 dd 5f 33 7a fa 6d af 54 e3 db 53 2c 32 4e 5d 01 63 1f 3b 21 98 14 54 b3 b4 9a 82 60 00 20 44 e1 3a a5 d5 2e 14 cd bc ae f3 3e bc a5 d1 31 6c 6e 37 2c 72 90 90 8a a3 59 60 bc b2 e7 3a ca 7a ad 3a 10 de 5b 01 a0 41 e5 12 8b 46 42 85 21 96 92 4c 21 25 32 cb 83 e4 60 8e 72 d9 be 9e 83 2f a3 bd 55 6d ed 64 f4 31 33 c3 96 3c 1a 35 e6 a7 cd 75 e7 ab 19 c0 64 81 35 97 a2 a2 d0 00 08 4e 49 e2 7b 97 d4 91 4f 4e 52 b5 63 7d 68 e9 92 b7 60 42 d3 44 f4 15 48 21 79 f1 cf 0c a3 38 92 eb 36 d4 94 e5 a0 4c 00 02 d9 03
                                                                                                                                                                                                                                    Data Ascii: >"=2cQ]h sN{DOF$13XsD4hnSsndH2 B@y41?^$_3zmTS,2N]c;!T` D:.>1ln7,rY`:z:[AFB!L!%2`r/Umd13<5ud5NI{ONRc}h`BDH!y86L
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: a6 10 90 02 71 82 72 f5 12 ca 40 81 20 04 48 70 4b 72 ea 52 d9 56 75 88 73 3c a4 bc 94 11 c5 b2 69 a3 d6 cf 78 92 88 6c 18 1e 91 72 97 54 70 a2 32 5a 0c 4d ea a4 96 9a 63 50 34 d6 d3 08 69 a4 5e 7b 09 c2 c8 05 32 29 b9 d4 55 93 51 9f 59 b2 a0 04 43 05 2a a4 d8 09 46 d4 e3 02 e6 55 0f 50 90 80 20 04 69 4a c7 52 73 27 d1 55 9b 62 a7 d6 64 4a 53 66 98 98 0d 1c ba 21 06 b0 02 1e bc f4 35 5d 61 31 28 2b 26 89 85 29 a9 e7 42 20 4d 6a 94 c7 32 e0 6c c9 8b 79 f4 6a b3 1a ce 71 a7 17 51 ad 50 c4 a8 ac e1 b7 9c 61 1a 6d 2d 55 aa 0b 65 51 4d a0 14 4a e2 45 09 48 04 86 08 04 ac 40 68 b7 a4 55 9d 18 51 70 50 24 08 09 b4 2e 65 d1 1b 00 20 90 7a b9 f5 30 d2 b3 89 63 4c ed 39 81 0c 1a 9a 92 74 99 36 b8 ad 59 a6 4c c9 53 db 9d b1 af 1d 50 ce 26 a3 8d 39 d2 99 37 1c d1 a9
                                                                                                                                                                                                                                    Data Ascii: qr@ HpKrRVus<ixlrTp2ZMcP4i^{2)UQYC*FUP iJRs'UbdJSf!5]a1(+&)B Mj2lyjqQPam-UeQMJEH@hUQpP$.e z0cL9t6YLSP&97
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: d3 03 52 12 c8 d3 ad aa a4 5c d1 ba a9 51 1d 54 f9 02 5e 5c 18 16 d1 fc bc e6 dc 53 4b 83 62 9b 06 9c 68 db 3c 6f 80 84 26 3a 2c ec d5 2d 42 bd 1e 52 0a cf 2a f5 63 74 25 4e a9 bc d5 1b ce 71 29 52 fa 75 e1 9e e0 8f 00 8c 27 8a 82 4d 4d 2a 3c c5 90 8d 29 2a 26 ff 00 54 68 c9 1d 0b 1f 31 c5 53 a5 79 5a fd 21 a8 dc b8 04 fe 4e f2 69 43 a9 4b 2a 9f 63 43 58 8a 7a 9d 5d 06 6d 95 5e 96 d2 d6 f4 57 04 7c 8b c4 ca d4 c1 bb f0 b9 8e a5 c3 8b ee 87 f9 1f 3e 23 56 dd bf 51 57 39 8b 1b 67 93 51 35 27 a0 af 65 29 7d 90 3c 4a a0 65 e8 e6 42 4f c0 9c 8f 3d 04 c3 6e 1b 4a af b1 44 e4 3c c9 b4 60 81 25 31 9b b1 b2 54 b5 0a e8 de 6a 4d 9b fc 0c c1 7a 53 ba 88 d4 a3 42 eb db 47 16 d2 b9 3c dc 75 46 a7 84 75 61 c0 46 08 20 c8 d3 1d 58 0d ac d2 1b 98 6d 9d 1c 96 65 3a 71 5c
                                                                                                                                                                                                                                    Data Ascii: R\QT^\SKbh<o&:,-BR*ct%Nq)Ru'MM*<)*&Th1SyZ!NiCK*cCXz]m^W|>#VQW9gQ5'e)}<JeBO=nJD<`%1TjMzSBG<uFuaF Xme:q\
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 0b e6 b0 9f 85 04 98 41 8e 66 64 6c f2 04 e2 98 35 cd 4a 91 d6 1f ce e5 bf 4b 83 67 25 c5 0e a9 a1 2a 3e 66 f3 fc 03 69 37 54 db 44 92 91 fa 71 2b 99 33 35 10 26 f2 25 7e 9b 0b 73 20 9d e2 cd 2c 6c d8 d8 5c b1 ca 45 bb f2 d3 03 47 ca 78 e9 e1 d1 95 94 a9 8b 72 7c e9 5d 19 76 6a 4b 8a 8f 0d c7 88 e3 74 9a 4f c1 98 48 67 f3 90 7c 9d 6c 25 41 07 90 93 16 2e 65 e8 5d a3 84 9e 02 cf 91 97 fa 3e 0c 72 e2 d7 ce c9 3c 0c e4 63 03 21 0e 84 2c 2d a2 71 0f 20 db 31 fc fa 30 6a 06 b6 d0 8c e4 d3 d8 28 f9 1b ef 92 07 e6 6c c7 38 e9 8c ce 44 d6 7f 55 b6 70 46 d8 69 3d ed cd 6b 93 e5 1c 51 72 61 a6 e1 55 cf 98 70 b4 f4 48 27 5d 3a 13 25 16 e0 9c 55 54 d4 4f d5 24 66 b9 f6 8a cc c9 5f 11 d8 e4 cd ba d1 e5 cb e3 64 ab 8a 33 dd 26 12 61 2e 02 57 67 d5 d4 7d 8e cd 67 64 fc
                                                                                                                                                                                                                                    Data Ascii: Afdl5JKg%*>fi7TDq+35&%~s ,l\EGxr|]vjKtOHg|l%A.e]>r<c!,-q 10j(l8DUpFi=kQraUpH']:%UTO$f_d3&a.Wg}gd
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 8a 2a f5 ce a2 81 73 5f 11 c2 66 56 bd d4 10 6e 60 ec 85 9b 6b 8d af eb 0e 96 44 95 cd 93 5b 31 55 d3 ed 27 69 ad 56 86 f5 0d 5e 96 77 57 59 50 ea 1a fd 29 ab 62 26 ad c8 9a 4e b1 cb cd 69 5d 6d a6 b4 c5 fb 9a 7a 75 87 f4 b6 a1 5f d6 e9 34 c4 0a 39 cd c6 bf d7 97 31 2e 25 7b 65 b3 c5 d8 1f ba 63 03 1e 8c 0c 0c 7b c4 5e 92 db 1f b0 77 e3 00 ff 00 67 8f da 97 ec 94 31 fb 42 31 8f d8 9e e5 fb 25 0c ff 00 fe da 8c 64 7f ff c4 00 2f 11 00 02 02 01 03 04 01 04 02 02 02 03 01 01 00 00 00 01 02 11 03 10 12 20 04 21 30 31 13 05 22 40 41 32 51 23 50 14 61 33 42 70 15 60 ff da 00 08 01 03 01 01 3f 01 e3 4f 4e ff 00 ea af 5e fc 91 7a 2e e6 c2 94 4d e8 f9 0f 90 53 4c 70 b1 c6 bf 35 22 8d a5 14 51 45 1e ca 36 9b 4a 12 36 9b 0d 86 ce 51 54 39 ff 00 45 f1 52 68 52 dc 49
                                                                                                                                                                                                                                    Data Ascii: *s_fVn`kD[1U'iV^wWYP)b&Ni]mzu_491.%{ec{^wg1B1%d/ !01"@A2Q#Pa3Bp`?ON^z.MSLp5"QE6J6QT9ERhRI
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: c5 94 8f 06 f3 74 59 71 37 45 94 8f 03 68 fd 4f d4 b8 1f 58 9f 58 9f 75 d9 fc 55 7d 4d 6f 06 8f 8e f6 d1 c4 d8 7c 42 d2 3e 13 e2 6b c1 fb 44 52 e7 56 c9 e5 79 c4 d6 7a e2 0c 7e 38 af f1 c2 35 f4 eb f6 5c ec 4b 73 a4 69 c3 6a 35 fc 1a 7f e3 dc a3 6d 0d e1 22 8a c5 0e 04 a0 78 e5 14 4b 15 58 44 b1 11 cb a0 c8 12 f1 84 f1 d3 14 69 bb 88 d6 e5 46 a6 96 cf 1c 92 dc e8 d2 d2 51 ea f1 3f da 44 7c 76 d1 44 9e 16 2f 16 27 89 22 6b 35 59 5e 32 dd 8c 89 2e 08 5d 0b 26 b1 09 7d 70 8f e9 2a c3 57 d0 d5 d1 db d5 0b 0c 49 cf a2 34 b4 54 17 5c 49 d1 05 7d 7b 68 48 b1 e1 65 65 32 c9 ae 99 96 22 3c f5 c4 49 0c 8a b1 aa cd 97 88 2e b8 78 d4 85 f5 34 f5 3e 99 63 49 9a ba 2e 2e d6 12 73 74 8d 2d 2d 98 6d 44 a7 36 55 2e da 2f 0f 92 ca 3c a1 e9 a1 e9 e2 84 b1 45 56 28 da 33 6d
                                                                                                                                                                                                                                    Data Ascii: tYq7EhOXXuU}Mo|B>kDRVyz~85\Ksij5m"xKXDiFQ?D|vD/'"k5Y^2.]&}p*WI4T\I}{hHee2"<I.x4>cI..st--mD6U./<EV(3m
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 34 54 68 58 20 f0 83 24 20 cf 1e 07 af 55 49 60 68 7f fa 8d 14 2a f5 9e 40 e3 c9 eb d2 30 d3 9e 8d ec 8e 0a 48 f8 03 82 74 0e fa 2b 4e 1f 1e 0a 58 e9 b8 4d e6 f8 76 94 27 0f 5d be 72 7b b4 b3 45 d1 80 5b b9 f3 5b a2 83 99 54 9a 5d 7b fd d8 d7 a3 b2 1f 8b 95 24 b3 38 0e 85 32 7b 1d a9 ad 23 d8 79 a7 c1 31 fc c6 8e 8b 2a 15 79 ae bc 39 26 5a 19 93 c5 0f 8a 86 66 f7 98 e0 e5 66 b6 c6 37 b0 35 e8 7e a9 b2 8e 62 aa 81 50 94 39 68 01 5e 93 e4 ae 8d c6 70 63 50 ab 43 74 e1 81 51 be 72 f9 ec be d4 6e 3c 3a 2d 75 91 d5 67 b4 d3 de 6f 8e 8c 56 08 b0 6e 4a 15 1e db ae 1c d4 b6 51 f4 8c 05 bf 54 d8 89 c2 4b bd d5 78 1c 55 73 ea b1 44 2b b1 e2 fe 2e e4 8f b5 cc 95 48 e8 4f bc 56 27 62 95 c1 09 e0 92 e4 83 92 a1 a4 56 b6 f7 a3 ae 7d 42 cb 11 a1 af 6a d5 ca 33 18 38 66
                                                                                                                                                                                                                                    Data Ascii: 4ThX $ UI`h*@0Ht+NXMv']r{E[[T]{$82{#y1*y9&Zff75~bP9h^pcPCtQrn<:-ugoVnJQTKxUsD+.HOV'bV}Bj38f
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 87 d5 0b b9 69 c5 60 0f d5 d0 ff 00 10 56 46 fd 9f d5 32 08 46 b8 b5 b4 c3 25 2c 90 53 59 29 26 a8 cb 3b ee fc 71 2a a2 20 ee 8e 58 bc dd f7 78 2c 01 55 91 ff 00 00 b7 19 f1 2b 35 bc 3e 3f 54 8e c2 11 c2 f2 b3 d3 16 dc 4c 78 88 97 71 0a ac 17 3c 16 24 95 bc ea 2c 05 7c 56 78 76 63 ea 5a 6c eb 65 18 d5 3a 2d 55 1d 5a 87 21 8a f7 97 2f ab eb cf b1 a3 95 1a b1 3d 85 78 69 3f 50 1d 9a 20 de c4 0e c3 1d 07 49 fa 98 fa 8b 79 e8 23 49 fa 94 94 e3 db 0b d9 27 81 80 1a 1b a2 ba 5d f5 01 da 1d ad 4a e8 9d e3 a0 68 6e 97 78 fd 48 15 34 05 5e d0 51 12 b3 43 43 74 04 ed 1c 00 e6 56 af ce e2 63 78 bb 35 51 e5 21 f7 7f dd 1a 79 45 86 9f 63 fb aa b6 d7 11 1e 05 7f 9a 8f fe 25 7f 99 8b e4 57 d3 47 f8 af a5 8f f1 5f 4a cf c5 64 3e 68 9a 37 e6 b1 8e ef 89 57 a4 8c b5 bc fd
                                                                                                                                                                                                                                    Data Ascii: i`VF2F%,SY)&;q* Xx,U+5>?TLxq<$,|VxvcZle:-UZ!/=xi?P Iy#I']JhnxH4^QCCtVcx5Q!yEc%WG_Jd>h7W
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 17 0d e7 bb 8a fd c4 34 cb 6f 4c b9 52 d7 53 78 67 17 69 b5 d3 32 09 65 21 de a6 5f 37 9f e8 77 8a 8d f6 8a 05 e2 dd ca 95 a1 59 05 dd ec fe 98 d9 58 bf c7 31 e7 0d 80 10 62 b9 a2 ab d1 88 51 94 ff 00 1d c5 2a c3 3f ed a6 5d e1 b4 ed c7 4f c3 16 c8 e5 2a 70 04 16 00 dc a1 f3 51 04 19 54 3b 41 1b 3d 8a 25 3f 24 6c ad f6 ae 0f 3f fe 79 9c 8f a7 fe e2 5f d8 5f dc f6 6a 42 fb 66 ff 00 42 6b 8e 1e f4 65 d2 48 ec 8f 7c 4c e1 9c d2 28 f9 45 44 70 da 7b 90 a0 80 ca a7 63 b1 07 ab a0 8b 1b 0c 5a 32 77 49 62 23 d2 c2 0c ea 52 d4 82 c9 5d 41 d2 00 7f d7 30 d9 7b 69 23 cd e2 0a 39 b8 a1 21 81 bb d4 ce bf 54 dd 97 c4 00 e1 28 18 2b 03 b2 cc cb 14 51 dc 62 bb 87 89 54 dc f3 a7 ed 18 93 28 4b ce 09 3b 1b 7f 26 3d 10 66 61 ad 94 35 2a 89 56 03 98 d7 6d 06 82 4c 74 6a 3b
                                                                                                                                                                                                                                    Data Ascii: 4oLRSxgi2e!_7wYX1bQ*?]O*pQT;A=%?$l?y__jBfBkeH|L(EDp{cZ2wIb#R]A0{i#9!T(+QbT(K;&=fa5*VmLtj;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    72192.168.2.949806162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC355OUTGET /L6B4W1wy/Cyc-Sw.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:40 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 86425
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 02:20:35 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC3716INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 ee 01 00 00 03 a0 04 00 01 00 00 00 20 03 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifII*V^(ifHH02100100 (ICC_PROFILEmntrRGB XYZ acsp
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 49 7c f7 d2 43 f2 bd 35 43 12 82 66 27 5c 28 90 18 4b d2 93 b3 93 ab 70 db 66 81 d3 aa 64 bc 66 6f cf 3b a7 91 7a e7 3f d5 e6 7f 7c 93 8d 57 79 fd 90 f9 ba 5b c8 c9 f9 dd 79 84 ab 66 69 7a 31 a5 e8 c6 16 f9 42 df 23 a8 50 a5 e6 3b 2d f1 57 b6 85 56 b9 3b ec eb 4e 8b b9 f4 ea 2b be 39 aa c6 e2 12 30 32 54 0a 40 db 06 90 4e 4e a4 38 2b 76 98 47 41 f0 be 4f 31 d7 e2 f0 5f d3 3d 6f 4a 7c cf b5 1b c8 f4 84 52 a6 4e 45 24 b7 2a 11 a3 9d f4 69 c2 bd 8e 7e 89 c8 fb 5f 9c 4b cd ac 4e 5c 39 70 be 9c 6f 7d bf 36 5f 57 39 a6 de 37 17 9f 7a fe 4e 8a 1f 2f ab 17 96 ae 69 8c 32 31 7d 58 d4 ef 89 54 31 ae 75 7b 66 19 61 91 a1 c0 b3 ce 58 2b 3d ab ba c4 d7 64 51 dc 69 e7 6b 7c 7d 9a 2a f5 5f 49 08 3a 16 34 aa 0a 96 9c 76 31 2c a9 26 e4 af 35 37 7f cd c9 bc f2 fe 47 2f f4
                                                                                                                                                                                                                                    Data Ascii: I|C5Cf'\(Kpfdfo;z?|Wy[yfiz1B#P;-WV;N+902T@NN8+vGAO1_=oJ|RNE$*i~_KN\9po}6_W97zN/i21}XT1u{faX+=dQik|}*_I:4v1,&57G/
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: a7 ef f0 30 5c dd d5 6c c7 ed 9e 72 e7 3f 6a 97 69 96 a3 65 85 58 c3 94 28 56 a2 b9 0e 00 90 92 18 4d 29 a5 8e 74 a6 d2 cb da 61 67 e8 8f 33 9e b7 27 e7 ff 00 5f d1 a7 d7 a0 4c d3 6b cf b4 e7 5b 5c 4d 7e 2e bd d6 a3 93 d7 b4 c7 d5 6a 6d 13 6a 61 35 69 96 36 ab 9a c6 f8 da ac 38 e6 be 67 a3 7d ee 5c ee 58 5e 77 dc da db 88 f1 af 37 69 db 5e 74 35 9a 8b 58 d7 6f c9 ed be 5f 4e 8b c3 fa b3 9d 1c 13 8f 31 58 ce d3 cf 89 bf 9f 96 d2 71 da 4d 55 4d 6d 3a 7d 54 b4 f5 59 ca 9a bc 87 a1 81 96 b3 b5 31 ea 1b 11 a4 b4 cd 20 c4 d2 6d a8 ae 6c 32 ce 79 96 72 d7 7e f2 71 c3 bd fc f9 ed 7a 91 dc c2 ac 75 98 9a dc 56 8f 22 2b 4e cd d8 65 d7 69 9e d6 f8 f7 4b 8e d3 78 c2 bf 32 41 c8 f4 e3 8a e9 5c f7 bb 3f 63 75 f3 e6 f1 c9 5a e1 ac e8 ec f1 37 37 46 53 6e 96 23 52 ce 62
                                                                                                                                                                                                                                    Data Ascii: 0\lr?jieX(VM)tag3'_Lk[\M~.jmja5i68g}\X^w7i^t5Xo_N1XqMUMm:}TY1 ml2yr~qzuV"+NeiKx2A\?cuZ77FSn#Rb
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 0c 08 00 60 00 00 05 20 01 a1 82 ab ea bd 2e a3 8a de 51 54 92 09 80 14 9b 83 0c 86 c8 e0 45 1d 08 67 a3 77 98 89 f2 54 fa 96 8a 80 9c f4 d4 bd 57 52 cc c0 4b 55 3c 42 ad b1 38 21 fa 49 ae 19 73 d9 f3 30 82 e7 ea b1 b9 23 13 95 5e a7 d5 72 e8 be 49 07 a7 36 8f 32 27 e9 a4 47 b8 f3 e4 d7 7f 6f 89 23 a1 29 d2 d3 cb e2 72 bc 6d 48 00 13 30 00 00 c0 c1 68 34 2a 5c 56 eb 34 af 4b 28 e2 f7 84 29 00 10 18 38 85 aa 83 63 4c 20 00 18 96 fd 0f d3 3c d9 be d2 d7 01 0d 5b 5b 64 b8 2a bf 41 52 f3 d4 3b 79 ae eb b4 62 71 30 6d f7 9b 9f 3c 43 b2 0d 9b 7c d3 35 9f cc 0e 49 d7 7c dc e4 59 55 12 7e 9a e8 cb cc d8 5f a4 f7 23 28 e0 f1 5d eb 43 03 06 85 28 0e 8a 57 2e e5 b3 90 0c d0 68 00 18 6c 08 34 1a 67 24 6a 75 7a 57 a6 14 71 6b c6 0c a0 00 16 87 07 09 b4 30 98 00 01 0d
                                                                                                                                                                                                                                    Data Ascii: ` .QTEgwTWRKU<B8!Is0#^rI62'Go#)rmH0h4*\V4K()8cL <[[d*AR;ybq0m<C|5I|YU~_#(]C(W.hl4g$juzWqk0
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 95 66 a2 63 38 a8 bd 96 08 36 5b 73 d1 86 cc 39 3a c6 a4 f1 3c c3 2d 42 26 8b a8 61 11 49 50 f2 0d 77 07 5e c9 78 2a 65 32 e6 c3 dd 31 79 9e 7e 21 ff 00 31 2a 06 34 8c 7e 1c 3e 06 fe 3e c3 eb 44 6e 57 a8 07 c9 d5 5f e2 5a fb a2 ff 00 1f 8a 6b 50 0b 4b 48 0e c0 2e 2a 7a ed 9e 1c bc 0e c7 64 a8 cd c9 a0 fb 4a 14 8e f7 73 1e f5 37 38 d0 b8 f6 28 b2 2c 28 5a 08 64 34 06 43 da 49 39 3b 97 cb 5f 24 ea d3 3b aa 61 7d 43 67 cd 33 f4 f5 34 4e 6f 66 a6 3b e6 a4 d0 e2 29 f9 19 62 b9 82 48 63 da c1 49 05 6b 4d bf 5d eb 39 0c 73 c7 0e 31 af 75 66 35 90 f5 05 73 62 a6 3d 9c 57 8f 91 c8 0f f8 0e f9 04 d7 90 7f 25 ad a6 d6 74 8b 0f 4b c3 5c 6f 5d e3 1e f8 a8 be 7f b9 ed 1a 6f 54 ff 00 89 6b ee af fe 37 14 1a 80 5a 5a 5a 5a 5a ef fd 47 e9 d1 72 b4 1b 81 42 fe 6d 99 33 5c
                                                                                                                                                                                                                                    Data Ascii: fc86[s9:<-B&aIPw^x*e21y~!1*4~>>DnW_ZkPKH.*zdJs78(,(Zd4CI9;_$;a}Cg34Nof;)bHcIkM]9s1uf5sb=W%tK\o]oTk7ZZZZZGrBm3\
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: c9 7f a6 a9 fe d1 f7 7f e4 e1 f3 f6 1f 5e a2 f6 68 ec 7d 84 ae e4 f6 b4 b8 d2 ad e2 12 26 94 d7 6d cd f8 c2 3d 82 09 c7 d9 e5 15 c5 71 41 8b 8a e0 9e 0b 54 53 68 b0 b5 ca 39 04 2b 1b 90 da bf 8c 83 31 5f 2f 8c 9f 13 60 37 6b 82 88 7b 9f 95 b2 1d 95 37 ca dc 76 6a c6 26 56 f5 91 9e 3c 67 50 02 ec 8f 53 7f c0 e9 7c bd 96 07 b2 3b 50 f5 17 46 7e 9e ba 5e 1f 45 83 ea bc ab 33 59 a2 9a ac fd 83 ee 23 4c 7f dc 3b 0f af 52 21 da c3 b4 cf f7 8f ac 38 8f 64 e5 a4 1d a9 22 28 a1 f1 82 17 30 8c 88 bf 7f 08 ee 53 b4 8b 42 67 d6 29 0b 56 27 2a 58 6d 51 8b 27 57 21 4c e3 ac a6 2b 2f f9 76 9c ed 28 29 c5 71 b6 fa 56 db 1b 23 5d 0b e1 b3 a0 db 03 8f 4c 5a 8e 33 8e bc 27 3b e4 3f a8 19 eb 35 a6 8f 7a 1d ac 7d 83 ee 27 f6 df f7 0e c1 75 23 77 1f 6b 4e da af 0f 91 f1 37 8b
                                                                                                                                                                                                                                    Data Ascii: ^h}&m=qATSh9+1_/`7k{7vj&V<gPS|;PF~^E3Y#L;R!8d"(0SBg)V'*XmQ'W!L+/v()qV#]LZ3';?5z}'u#wkN7
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 71 2c 2a 96 93 e8 3d 49 6e b3 0f 42 b1 bb 65 a8 f0 64 ac 91 da 47 f8 e8 fe 59 8b a5 58 59 9b a3 df 3b b1 7f 1f 5c d8 a1 b5 51 93 a3 8e 49 59 f0 11 3e 02 22 e8 54 5d a6 35 48 c9 f5 1d 3a e4 63 f6 62 23 19 8e 6a 89 e5 a2 53 6f dd a2 8a 28 a2 86 75 79 72 63 c9 c3 3e 27 2a fc 91 cf ff 00 0e ef c8 fa bc df b2 3d 56 55 2b b3 2f 51 ff 00 15 a1 e7 c9 fb 3a 47 39 46 d9 d6 67 9e 39 6d 89 f1 13 7f 93 d7 c9 fb 3a 0c 92 cb 1f 98 da 75 d9 25 1c 94 7a d3 5f 93 e2 32 7e cf 89 c9 ff 00 c8 c3 d5 4a fe 66 42 76 ac ea 32 fa 51 b1 f5 79 1f e4 f8 8c bf b1 f5 19 3f 64 33 64 73 4a c5 7b 4c 9f 51 80 90 fd 95 a4 34 7d 94 51 45 14 51 46 d2 8a 14 4d a6 c3 63 1c 0d a6 c3 f9 2c 17 1d eb 45 97 fe 3a d6 59 1b 8d 11 56 e8 c1 1d b0 47 59 3d f9 99 8e 3b 99 35 b6 47 41 97 64 a8 53 b8 9f c8
                                                                                                                                                                                                                                    Data Ascii: q,*=InBedGYXY;\QIY>"T]5H:cb#jSo(uyrc>'*=VU+/Q:G9Fg9m:u%z_2~JfBv2Qy?d3dsJ{LQ4}QEQFMc,E:YVGY=;5GAdS
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: c6 da 1e 69 23 fb 12 3f b3 23 fb 33 3f b7 33 fb 73 17 51 23 fb 13 3b d9 19 dc 9f ec df 22 e5 fb 1d bf c9 c9 72 2d 94 6d 36 1b 0d 86 d2 91 48 e0 b4 39 22 d1 d0 e1 8c d6 e1 46 86 d2 37 23 72 1e 96 8e ae 4a e8 e8 a1 b6 2e 4c 6f 4e b7 1f d5 62 f6 60 ff 00 c7 a6 f8 a1 49 3f 46 6c 4a 51 27 1a d3 0b a6 63 76 8e a7 d1 24 63 c3 b8 8e 3d ba 22 8a 28 a2 8c 98 b8 25 1a d6 8d a2 5a d1 5e 36 5f c1 56 6c 36 15 47 f1 d3 55 b4 ae 4e ab 74 19 2c d2 3a 7c ad cf 91 23 ac cb 28 ba 47 7a 4b f2 46 7b e5 c9 89 6d 89 d4 66 d9 c1 87 36 f8 9d 5c 2e 36 7a 66 0e 71 a2 4a e2 3c 72 30 c6 86 f8 33 be 74 c5 ec c6 e9 1d 4f a1 fd 4c c7 15 14 4a 45 59 e8 52 1c a8 dc d9 c8 a5 42 92 91 9e 1c d8 df 8d 97 f0 d1 5e 56 2c 72 63 c7 33 b5 33 04 72 62 96 e3 1c f7 2b 32 c5 64 54 cc d8 f6 4e 8e 9b ff
                                                                                                                                                                                                                                    Data Ascii: i#?#3?3sQ#;"r-m6H9"F7#rJ.LoNb`I?FlJQ'cv$c="(%Z^6_Vl6GUNt,:|#(GzKF{mf6\.6zfqJ<r03tOLJEYRB^V,rc33rb+2dTN
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: c6 a5 f5 31 f0 5e 90 d3 2f a2 5e 18 3d 8f 48 8f ee f7 1b 8d c2 56 4a 06 58 6d 30 e6 db 2e 4b 8b 37 45 7e 4e fe 34 2c d1 62 64 8c ea ce 9b 3c b1 f1 22 39 14 fd 14 64 85 99 a0 d1 67 49 2e 18 de b0 d3 32 e0 97 84 1d 31 3b d1 0f e7 af 8a 87 13 69 47 26 e6 8e ec 8c 93 72 1a 15 8d 89 9f fe 9d 3e 45 35 b4 71 27 8c d9 4c 4d c3 d1 0e a3 f6 77 ac ca d3 44 b1 5b e0 c3 87 b4 a8 7a e3 d3 2f a2 4b c7 1b e3 e1 43 fb 7d b6 6c 47 6d 0f 12 1e 14 4f 15 1b 28 51 22 de 39 59 1f ad 59 28 13 89 45 16 6e 21 4c dd 4c 96 b8 fd e9 9b d1 35 e3 17 42 ff 00 d2 51 28 92 c2 76 89 63 3a 75 51 19 38 8d 69 46 d3 6b 1d da f0 c7 ef 4c be 89 f9 27 f0 a1 f8 2f b9 a1 c4 8c 69 69 22 5e 1b 84 b9 f0 c6 23 2f a2 7e 51 56 ca f8 10 fe fb 6f 3a b2 5e 11 8d 95 e1 01 19 7d 12 2b c6 0b e0 42 fb f4 87 a4
                                                                                                                                                                                                                                    Data Ascii: 1^/^=HVJXm0.K7E~N4,bd<"9dgI.21;iG&r>E5q'LMwD[z/KC}lGmO(Q"9YY(En!LL5BQ(vc:uQ8iFkL'/ii"^#/~QVo:^}+B
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: d8 05 16 32 04 3c 04 67 24 f6 c3 25 c3 aa 89 36 cc 49 65 2b a9 ae 35 89 4e 45 37 cb 79 33 74 a6 9f 22 89 26 ed 96 ad b7 5d 45 27 00 5b e2 8e ce 8d c7 ec a2 6c ef d2 37 a7 35 85 ed 2d 3a f2 19 ac 4f aa a0 17 51 72 59 01 70 69 3b 01 60 09 db 14 3e f1 52 1b a9 eb 19 27 27 26 f9 6f 9d 76 cb 64 16 28 db 6e 52 00 0d 5a 29 15 27 b0 1f 14 e2 c7 4c 74 dd 56 ea ad 91 25 85 a4 35 12 e7 ec 78 73 52 1b a0 86 a9 4e 4e 45 37 cb 75 2b c9 44 05 a4 8d f2 54 90 44 35 55 4c a9 62 54 be 6a aa ab 14 3d 97 a9 3c 4b 73 25 55 84 38 e2 58 a4 49 f1 3a 87 70 35 8a 72 28 a6 f9 6e a7 7f 82 a0 9b 94 a7 25 33 74 e7 25 a3 85 f3 54 69 2a 73 55 2a 85 4f 0c c7 82 a8 22 ec d6 17 55 19 55 ba b9 ac d5 4a 00 38 7c d6 28 83 10 e4 b6 5a 01 3d 3b 99 46 e2 9b e5 b9 c5 ca e3 d2 fa ae a5 54 a2 d6 0c
                                                                                                                                                                                                                                    Data Ascii: 2<g$%6Ie+5NE7y3t"&]E'[l75-:OQrYpi;`>R''&ovd(nRZ)'LtV%5xsRNNE7u+DTD5ULbTj=<Ks%U8XI:p5r(n%3t%Ti*sU*O"UUJ8|(Z=;FT


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    73192.168.2.94980346.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC587OUTGET /vZrVZkpz/13.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:40 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 33463
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 34 3a 33 34 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bc a0 03 00 04 00 00 00 01 00 00 01 34 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:44:3442020:10:14 14:37:482020:10:14 14:37:48
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: d2 5b 5c f8 5e d9 90 12 63 05 64 62 7e 66 3b 89 04 9f 53 9c e6 ba 18 2c cc 80 05 8c e1 4d 78 f8 9a 9c 95 a5 17 d1 9c 95 62 e9 d4 69 f4 38 8f 17 fc 07 f8 7f e3 45 69 35 3d 0a 11 2b 7f cb 74 40 18 1f 5f 7a e4 cf ec d1 a5 f8 59 7e d7 a6 de 43 14 1b c0 dd 38 fb a3 3c e3 1d 4d 7b 5f d8 ca 06 69 07 ca 07 45 35 88 6d 8f 88 ee 65 9e 40 a6 da db 0a f2 b8 f9 73 9c e1 41 38 e3 d4 fa 57 76 0b 37 cc e3 1f 67 0a 8f 91 74 dc e8 a1 89 ab 1d e5 a1 c4 69 9e 09 d0 2d 62 cd 89 bb 65 44 f9 99 6c c6 dc f7 ea 73 8e b5 f3 27 fc 15 67 56 fd a3 fc 19 f0 59 bc 2d f0 3b 5e 8b 4e b4 f1 55 a4 96 b3 ea 30 db 11 73 11 db bb c8 57 cf ee c4 c9 b8 67 a8 2b 8e f5 f5 ef 88 7e 25 fc 35 f0 78 67 be f1 14 31 f9 6a 4c a4 48 18 0f f8 17 6e 0f 6a f9 2f f6 cc fd b1 3e 1e 7c 56 f0 bc ff 00 07 bc 0c
                                                                                                                                                                                                                                    Data Ascii: [\^cdb~f;S,Mxbi8Ei5=+t@_zY~C8<M{_iE5me@sA8Wv7gti-beDls'gVY-;^NU0sWg+~%5xg1jLHnj/>|V
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: cd 07 89 3c 2f a8 bc b7 f6 ee af 31 20 ab e4 30 3b 81 ed eb de bf 43 be 14 da fc 3e f8 e3 33 45 a7 c3 77 a5 df bc 5b 85 94 9b 65 8f 8e c0 0c 63 d7 bf 5a f2 1f da 7b e1 2c fa 44 cd 16 93 3c 06 48 c6 19 a0 52 8c 3d f1 df 90 6b c3 af c4 f8 dc 45 5f 65 51 25 17 a6 9b 1d 59 66 4d 94 43 14 e8 38 b5 55 6b ab 77 f5 5d 0e 83 f6 2f fd bd fc 5f e1 6d 46 d3 c3 de 3a 73 a8 40 64 11 07 bc 1b 66 b7 93 b1 dc 79 c1 e3 af e1 5f a4 76 7a 96 93 e3 5f 08 5b f8 8b 45 b8 69 61 bb 4d c4 92 09 46 20 f1 c7 b1 af c2 7b 4f 10 ea 7a 17 89 7e c7 aa ae 6e 03 7c a4 9c 34 a3 9f 97 df 03 a1 f5 af d3 0f d8 5b f6 91 d5 35 2f d9 e3 55 b2 b7 74 9a f7 4d b6 2d 62 6e 0e 55 a4 3f 28 62 3a 9c 12 38 f4 15 f9 77 10 e1 e5 c1 b9 9c 33 5c 24 7f 75 51 a5 52 2b 67 7d a4 ba 5e e7 c6 78 89 c2 54 6b e0 d6
                                                                                                                                                                                                                                    Data Ascii: </1 0;C>3Ew[ecZ{,D<HR=kE_eQ%YfMC8Ukw]/_mF:s@dfy_vz_[EiaMF {Oz~n|4[5/UtM-bnU?(b:8w3\$uQR+g}^xTk
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 6d 3d ae 67 d4 db 74 d3 44 c4 bb 7c e7 8f be 01 03 80 41 af ab bf 6a ff 00 da 3a d3 e1 a7 85 fc 3f 65 7f e3 89 b4 fd 4c 78 1d b5 8d 16 58 25 3e 5c d2 dd 3e c9 7e 61 d0 ac 20 e0 fa b3 57 c8 1f 0e 7f 69 ff 00 14 e9 5f 0f f4 7d 2c eb 12 e9 ef 0d ab 99 44 24 13 3b bc d2 4a 65 62 79 2c 77 f2 7d 85 3f 0d 38 7f 3f a6 ab e6 98 ab d6 a9 3b 45 73 df 45 76 dd bb ad 17 a1 a4 e5 43 2a 8f b3 52 d5 bb df c9 6d fe 67 ca 7f 0a a1 7d 4a ea 2b 87 8c 98 2d 1f f7 9b 87 0f 26 3f a6 3f 5a fb 13 f6 0c d2 2e a2 f8 bb a5 5e 09 0f 9d 2e a1 10 70 4f 62 ca 30 3e a7 1d 3a d7 c8 df 0f 75 18 3c 38 f6 f6 22 dd 84 10 49 b8 17 1f 33 b7 e1 d7 39 ed 5f a2 df b1 1f ed 33 fb 0d fe cc 91 69 5e 23 f1 4d 8e af af f8 ea f6 30 f7 73 4f 12 c5 6f a4 16 20 f9 51 23 7d e6 5c 02 64 3c fa 62 bf a4 7c 44
                                                                                                                                                                                                                                    Data Ascii: m=gtD|Aj:?eLxX%>\>~a Wi_},D$;Jeby,w}?8?;EsEvC*Rmg}J+-&??Z.^.pOb0>:u<8"I39_3i^#M0sOo Q#}\d<b|D
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: fe 1d d0 6e 18 2a 1b 12 5d ae 1a 49 5b fd 5b 39 08 14 77 19 c9 e4 57 98 78 83 e1 1f c5 9d 32 f8 41 71 e1 0b bb 9d c9 b9 2e 34 f2 b3 c5 20 2c 79 57 42 41 e7 35 cc 6b 77 6d 73 a9 ca 46 51 24 9c aa a4 47 00 0c 60 63 e9 8f d2 9f a4 ea 17 d3 e9 f1 04 bf b9 8c c6 bb 1d 12 76 00 30 eb c7 eb 5e 85 1c ae b5 1a d3 9f b4 ba 97 46 b6 f4 3e 8a 78 c5 8c a7 05 cb 6b 2f bf fe 09 eb 3f 1d fe 18 d9 f8 0f 5d d4 af fc 07 a9 4d 79 a3 d9 c0 b7 93 5a dd 60 5c 5b db c9 18 db 30 c7 fa c5 1b 86 71 c8 ea 6b cb bc 1d e2 1d 41 2f e1 b7 17 44 89 6e 51 89 1f dd 62 57 3f a0 fc eb e9 7f da 42 d3 c3 37 12 db c7 a7 06 4b cb 1b 28 2d a5 92 69 87 96 ed 1c 4a 92 42 7d 14 e7 69 06 be 44 9e 7f f8 42 7c 7f 16 87 14 87 ca 19 48 5d 9b 3f 29 3b 93 9c f5 1c 8c d5 60 a8 cf d9 5a 4e ff 00 99 c5 93 e7
                                                                                                                                                                                                                                    Data Ascii: n*]I[[9wWx2Aq.4 ,yWBA5kwmsFQ$G`cv0^F>xk/?]MyZ`\[0qkA/DnQbW?B7K(-iJB}iDB|H]?);`ZN
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: db 89 ed ae a5 84 ee 0b 23 43 34 6a 41 04 6d 38 f4 1e b5 f4 dc 3f c5 2b 17 25 4b 13 07 17 b2 6f 66 7e 6f c4 3c 1d 68 ca be 11 df 93 57 6f eb 53 cf ff 00 66 cf d9 d7 55 6f 12 c7 7b f1 7b 6e 97 a7 41 63 be ce cf 4b d4 12 49 2f 65 60 0c 52 48 e8 48 58 54 c8 4b 60 ee 20 60 57 eb 3f ec a3 75 fb 3b fc 3e b5 b1 bd f0 5e 97 e1 58 27 97 4a 86 df 5e b0 d2 3c 3d 1c 72 5c ce 99 01 cd c3 16 68 ce 08 22 4c e3 76 33 8e b5 f9 47 f0 d7 c4 1a 5d f6 99 a6 ea de 1b d5 0c 77 30 da e1 60 9a 40 b1 ce 99 03 67 b3 0e 46 2b e9 ff 00 84 ff 00 b4 6f 86 e3 d2 5f ed 1e 1f 8f 4d f1 75 9d b9 8f 48 d5 22 fd d4 33 bf 18 86 e9 7a 3a 1c 63 76 38 eb 5f 69 8b c2 c6 74 f4 fc 0f e7 3e 2e 79 be 2a ad e3 37 ee e9 65 a2 3c a7 f6 f8 f8 1d e3 2f 84 1f 10 6d fc 6d f0 fa e2 e6 06 8e fa 49 ac ee 25 8b
                                                                                                                                                                                                                                    Data Ascii: #C4jAm8?+%Kof~o<hWoSfUo{{nAcKI/e`RHHXTK` `W?u;>^X'J^<=r\h"Lv3G]w0`@gF+o_MuH"3z:cv8_it>.y*7e</mmI%
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: f5 c8 06 bb 1f da b3 e0 27 c1 ef db eb e0 35 e7 c2 4f 1e df 18 d2 39 cd de 87 ac 5b 63 cc d3 6f 44 6c a9 28 c1 f9 97 e6 28 e9 d0 8c f7 00 d7 e4 fc 11 c5 99 cf 83 bc 5d f5 1a ed bc b6 bb bd 9f fc bb 6f ac 7b 79 ae bf 23 e1 b8 eb 87 68 55 6e f1 d2 5a a7 d9 f6 f4 3f 2a 7e 0b fe d8 9f 14 bf 62 1f da 1f 4a f8 cb f0 ee ea de ea 2d 7a 0f b2 eb 76 d2 8d f1 6a 36 b2 61 ca 92 3a 1d ea 08 61 c8 24 d7 e9 af c2 1f 8c 3f 07 3f 6d 84 5f 11 f8 72 f6 1d 3e e8 5c a3 eb be 19 be 7d aa 18 32 95 99 59 79 86 41 e5 a1 8e e2 2c 10 50 6e 0c 32 0f e5 87 88 7e 00 78 df f6 59 f8 b3 0f 82 7e 24 69 f0 6a 56 5e 15 f1 1d be a0 ba 55 c6 09 58 56 52 59 a2 3d 1e 29 50 02 b9 00 76 f5 af a9 67 d3 ec fc 1d e2 fd 03 f6 ba fd 8f e7 fb 3e 99 1d ba c9 af 78 7e 06 25 11 77 66 44 61 da 23 ca b2 ff
                                                                                                                                                                                                                                    Data Ascii: '5O9[coDl((]o{y#hUnZ?*~bJ-zvj6a:a$??m_r>\}2YyA,Pn2~xY~$ijV^UXVRY=)Pvg>x~%wfDa#
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: f2 0f a8 e6 ba a9 d1 a8 ba 7e 07 36 22 51 9e cc bf 77 61 7b ae d9 4d 77 1e 8e 44 51 1d cd 25 bc 7c 45 e9 cd 73 37 56 97 9e 61 66 62 eb 9e 0a 9a eb 74 3d 5f c5 da 5e 9d 3e 99 61 1b a5 bd de 7e d0 00 07 78 f4 3f ca a8 af 87 35 22 fb ce 9c f8 27 90 ad 8a e8 54 6a 3e 87 3c 6a 28 e9 73 02 37 d4 61 1b 23 92 5e 78 00 9a 79 8f 55 9c 6d 79 18 03 d4 92 00 c5 74 ad e1 2b b8 e1 13 fd 99 d8 b0 e1 55 87 14 b0 f8 76 ec ae e6 d3 64 2c 3d c5 1e c2 7d 98 fe b1 14 8c 0b 4d 15 a6 3b a6 76 20 7f 75 73 5a 56 9a 02 46 41 8a cc f4 27 7c 87 19 fa 66 b5 45 86 ab 0a a0 1a 63 0c 8c e0 0e 00 fc 2a 3b 9b 6d 6e 75 04 d9 b8 c0 e3 e6 e7 f9 d2 74 6a 7f 29 9b ac e4 f7 22 b5 96 7b 4d be 5b f9 6c bd 00 ec 47 4a ee 3c 61 e2 77 d6 34 7d 0a 32 f9 79 2c de e2 60 38 c1 77 ff 00 ec 4d 70 a7 4d d6
                                                                                                                                                                                                                                    Data Ascii: ~6"Qwa{MwDQ%|Es7Vafbt=_^>a~x?5"'Tj><j(s7a#^xyUmyt+Uvd,=}M;v usZVFA'|fEc*;mnutj)"{M[lGJ<aw4}2y,`8wMpM
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1075INData Raw: ed eb 58 9e 17 fd 8d bc 7f ae eb 9e 2f b2 d6 3c 43 a5 e8 ba 4f 82 75 79 34 cd 6f 5d d4 e6 db 6c b7 28 e5 7c b5 1d 5d 8e dc 81 e8 6b e9 9f 1a fc 26 f1 47 8f ff 00 e0 a8 1e 19 fd a4 3c 2b e2 8d 3e 5f 06 eb 7e 27 d3 b5 2d 33 5e 4d 41 71 e5 12 8c 2d c2 e7 77 98 3e ee dc 75 15 83 f1 2f 47 ba f8 d9 f0 af e3 67 c1 0f 87 f7 70 4d e2 9b 1f 8e 17 fa c7 f6 3b 5c 2a 49 7f 68 58 a6 e5 dc 40 62 a5 48 db 59 47 36 c6 4a 7c bc d7 ba d7 4d b5 32 86 7f 8e 94 94 7d a2 77 51 6d db e0 bc ac ef e9 e7 f3 3c 0b c4 3f b1 3f c4 6d 2b c6 be 0f f0 de 97 ac e9 7a b6 9f e3 bb 83 0f 86 f5 fd 3a 62 f6 d7 0e 18 ab 21 fe eb 2b 29 05 7e 95 d1 dc 7e c0 9e 39 b2 87 5f d3 ad 3c 7d e1 bb df 10 f8 5e d6 7b 9d 57 c3 36 d7 25 ae 92 08 5b 6b 3f a1 23 20 91 d4 66 bd a3 e1 75 8f fc 29 7f 0d 7e ce 9f
                                                                                                                                                                                                                                    Data Ascii: X/<COuy4o]l(|]k&G<+>_~'-3^MAq-w>u/GgpM;\*IhX@bHYG6J|M2}wQm<??m+z:b!+)~~9_<}^{W6%[k?# fu)~


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    74192.168.2.949808162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC353OUTGET /vTKW5nzt/1new.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:40 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 83305
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC3716INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 1a ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 50 00 d0 03 00 11 00 01 11 01 02 11 01 ff c4 00 ca 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 00 0b 01 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 05 06 04 07 08 03 02 01 09 00 0a 10 00 01 04 01 03 03 02 04 05 02 04 04 05 04 02 03
                                                                                                                                                                                                                                    Data Ascii: AdobedP
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: e0 19 27 e1 18 2d e0 59 0e 89 6a 1c e4 6a 33 3a 0d 9f b0 d4 f7 a1 4f 8b 6f 8c d2 c0 7a a2 d2 c2 b2 4b cd 7c eb 0d c6 b1 51 f5 18 5b 21 2a 51 09 0a 09 db ed d5 7b 99 f2 d5 4d b2 95 76 47 2e 94 3f 68 21 41 55 07 5a 46 c4 48 d2 22 64 11 29 dc 7e 2b 37 0c b1 6b ca f4 c2 8a d5 5f 68 68 2e 64 77 c8 42 c4 44 15 68 4a 77 df 63 1f d4 8b af dd c9 76 65 92 4b 6b 48 f5 22 9f 37 b8 cd b2 8f c2 54 de 9d 3b 42 f7 e2 d6 2d c3 5a 67 b2 c4 48 ee ba 98 df 96 a8 e1 c5 7e 60 4f 14 1f 3e 3c d7 59 1b b2 3c c7 61 ac 7b 35 d9 6b 19 14 eb d9 4b ef 9c d1 b9 29 1b b6 d2 77 95 40 95 73 f4 22 b2 65 9b 3a 5b ca ef 56 ba ea 14 50 fb b3 df 3e 26 49 4e e5 09 09 30 7f cd c9 c2 69 67 ae 9d 98 da 64 b3 b4 cf 4c 34 18 64 9a 98 d4 97 21 2a 85 78 e5 75 8e 4f 11 e4 0e 0e c7 b1 5b 52 1e 66 1a 59
                                                                                                                                                                                                                                    Data Ascii: '-Yjj3:OozK|Q[!*Q{MvG.?h!AUZFH"d)~+7k_hh.dwBDhJwcveKkH"7T;B-ZgH~`O><Y<a{5kK)w@s"e:[VP>&IN0igdL4d!*xuO[RfY
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: d5 d8 47 79 4b 41 65 51 ec e4 04 29 65 0a 0a 69 bf 70 7a d1 34 99 82 99 ec e0 d5 a1 0e 84 30 e0 51 4f 88 09 d2 c9 52 a3 c5 1b 11 d0 1e be 44 e3 56 de 29 da 7d 54 7e ce 42 6a 54 97 3b c9 20 28 c0 4e 9e 37 30 01 f7 be 58 85 76 37 49 0f 45 7b a5 d3 ed 72 c9 a2 64 f7 38 6e 14 8b 67 2f 25 52 52 bd 61 25 08 b0 6e 3b 48 90 c2 1c 76 38 52 c0 42 b6 fa bc ff 00 d7 8f 69 74 34 f7 9b 0b 96 9a 75 21 da b5 44 6e 15 3b 89 98 0a 27 69 06 07 1b 61 6a e7 60 a9 7d 80 ea 50 5c 48 9d e0 aa 7f f2 fc b0 75 d4 6e d1 be 16 da 85 91 6a 9e 7f 49 91 77 5a ce 73 a8 37 39 6e 5b e9 4d c4 e1 a2 a5 59 7e 42 fc fb 36 52 1b fc 41 c7 1b aa 4d ac a1 b8 f2 52 df f2 3a a1 32 ef 67 17 bb 44 16 69 28 90 95 1f 12 bb b7 02 a2 7c c3 23 e5 3c ed 8a f2 93 b3 ea fa aa d2 f3 4c 91 2a 1f 71 43 92 3c 9b
                                                                                                                                                                                                                                    Data Ascii: GyKAeQ)eipz40QORDV)}T~BjT; (N70Xv7IE{rd8ng/%RRa%n;Hv8RBit4u!Dn;'iaj`}P\HunjIwZs79n[MY~B6RAMR:2gDi(|#<L*qC<
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: cb 3d ac 26 fa f5 8e cf 4d 76 ab 61 0b 84 2d 0d d6 3b af 60 7d e4 22 15 e9 09 18 7b cb bd a2 64 86 2d 6c de 1e 6e d1 4a f8 4a 89 40 4d 3b 44 49 29 03 49 76 46 c4 4c ab 9f 48 c3 c9 a7 ba cb 8e 53 bf 5d 18 d9 51 46 69 6d 98 d6 89 8e 88 a8 11 ec 61 25 0d 31 2e 1b 28 d9 4f 46 9e ca 50 e2 88 20 15 95 27 7d 92 00 f9 6c ec 17 b6 fb ed 28 aa 62 dd 5e c3 84 03 2f 53 d7 a0 2b e1 14 ea 26 3e 3b 61 6e fb db 76 55 a6 7c 21 15 b4 ea a6 33 01 0f 32 63 89 91 df 80 37 3b 47 4f 5c 3e 98 d6 61 8a df 35 f8 f6 21 26 04 a7 9b 42 a2 59 63 d0 dc 68 c5 b4 43 84 38 a9 f1 19 59 75 69 9e c2 5b 3b 80 4a 14 85 2b e9 df 62 15 ee dd 88 f6 c5 93 58 72 ba e0 d2 dd a5 00 13 a1 35 ca 88 e7 de 61 00 7c ce 04 d8 bb 5f cb b7 f7 c5 18 aa 3d f9 3e 15 2d d6 b5 79 c0 3d f2 8f a0 81 8c c9 d8 be 07
                                                                                                                                                                                                                                    Data Ascii: =&Mva-;`}"{d-lnJJ@M;DI)IvFLHS]QFima%1.(OFP '}l(b^/S+&>;anvU|!32c7;GO\>a5!&BYchC8Yui[;J+bXr5a|_=>-y=
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: f6 29 25 5d 76 06 3e 30 bd b1 1f 46 b0 65 d6 99 63 d9 8d 05 95 06 2a 9a 77 55 5f 0a 82 54 b5 42 72 5b 32 19 75 29 69 55 ae c9 44 e5 a5 0a 6d 24 a9 03 82 4f 8f 65 10 41 1a 3a 6a 50 0a d0 a2 af e2 80 63 e2 60 44 e2 53 79 96 b2 a1 c0 ea 14 20 74 25 5b c8 f2 d4 66 31 f9 45 6d 98 cd 95 22 6c ea 44 29 f7 ac 1d 94 b4 b8 d2 d8 f5 9d 90 f7 cc be fc 41 1f d2 78 c3 52 dc 57 15 02 40 48 f7 db a8 4e d4 5b 96 da 7d a5 d6 db 04 f5 52 53 f9 9c 4d a3 76 ef 52 ea 97 46 d3 ae 91 fc 29 5a 87 fe 59 c3 8b 9c e2 36 19 56 8c e1 19 44 88 2c 57 c8 a6 b4 b8 6e 33 ed 58 47 9a 86 de 7d 9a c3 1d 85 14 ba f3 e1 b5 a5 a5 fd 0b 3b 82 3f ae f0 33 1e 5f 76 8a 83 db d2 01 61 70 49 12 60 0d 31 07 48 02 7e 3b e1 cf 2d 66 44 54 d5 2e 91 c9 f6 94 44 83 f9 10 54 4c 8f 86 17 a8 f0 a2 39 f3 0c 4e
                                                                                                                                                                                                                                    Data Ascii: )%]v>0Fec*wU_TBr[2u)iUDm$OeA:jPc`DSy t%[f1Em"lD)AxRW@HN[}RSMvRF)ZY6VD,Wn3XG};?3_vapI`1H~;-fDT.DTL9N
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: d0 90 48 80 7b c5 49 06 62 23 0d df c4 57 17 97 ad 9d 9c 54 5e e9 4d bb 79 d5 26 09 ac ba 3d 02 1d 6c 18 b6 f6 59 2d 8a 11 53 a8 ce d8 dc 37 15 d8 8a 53 d5 81 db 06 52 d2 d2 4a 52 79 f3 db c6 fb 13 2f d2 9a ca 96 29 56 d1 0d a9 2a 20 a9 3b 6c 9d 5e 13 04 7c 76 f3 c6 3e b5 5c 97 96 2e ea ae a9 57 76 a3 a4 11 3a 78 db 70 4a 3f 3e 71 5a b4 3d bc cf 72 92 bd f8 98 dc 77 68 e7 98 78 ce a5 e2 f6 2f d6 a2 5e 35 9d c2 64 37 22 dc c6 7e 40 89 58 9b 17 62 39 29 4a e4 86 14 d2 d4 37 f3 b1 0f 75 42 ac 0f 87 8a c8 53 67 c5 27 61 31 1f c3 03 7e b1 8d 65 97 2f 59 7f 34 53 22 86 e3 dc 9a 4a 94 78 09 ee c9 56 91 aa 65 4a 5a 49 04 74 07 71 d2 30 fa f6 b9 d8 06 19 66 ed 8c ec bb 4b 05 58 ad 2b 86 99 79 d4 9a 79 d4 16 86 4a 11 21 36 78 dd 2b f3 a6 13 5a 98 af b6 7e 61 6c 37
                                                                                                                                                                                                                                    Data Ascii: H{Ib#WT^My&=lY-S7SRJRy/)V* ;l^|v>\.Wv:xpJ?>qZ=rwhx/^5d7"~@Xb9)J7uBSg'a1~e/Y4S"JxVeJZItq0fKX+yyJ!6x+Z~al7
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: fb 74 53 d3 c6 41 11 d2 14 b1 25 41 21 3b f5 4d d4 66 44 d2 dc 45 c9 86 dd 52 b7 9d 49 94 1f 0e 9f 0c 28 4f 53 cf 38 ba b2 d7 66 c8 5b 01 bb a3 cc 36 a5 44 69 5e 95 8e 27 56 b6 b6 db cb a7 38 6d b4 2b b3 7a 0d 65 c8 28 b0 7d 32 c6 23 e4 95 54 c5 51 32 fd 57 cf 5e 75 bd 3a c0 9b 2d 2a 5c b9 37 36 2f c6 7d fb 57 0b d0 92 da 1a af 66 60 2e 28 72 21 1b ac 0c b4 5c f3 be 71 73 d8 69 c3 a8 a5 27 72 81 50 00 8d fa 15 81 bf a7 38 b3 6f 36 ee c9 72 1d 37 b4 b4 69 ea ee 7a 76 d5 ec 6e 80 76 06 60 36 be 26 60 ce f8 be dc 1a f3 e1 bd d9 86 38 ba ac eb 50 ab b5 bf 35 8d 57 5c cc fb f7 9b 23 0a 84 b8 95 f1 8b 94 78 be 3b 0c 59 c9 89 5b 19 48 2c 72 2c b4 5d d9 44 a5 3c b6 16 2d bb b2 27 ea 02 2a af f5 8e a9 ee a9 5b a4 91 f2 71 92 40 3f 1e 23 15 25 c3 b4 e6 10 a2 ed 9d
                                                                                                                                                                                                                                    Data Ascii: tSA%A!;MfDERI(OS8f[6Di^'V8m+ze(}2#TQ2W^u:-*\76/}Wf`.(r!\qsi'rP8o6r7izvnv`6&`8P5W\#x;Y[H,r,]D<-'*[q@?#%
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: e6 75 8a a0 84 21 d4 fd 98 72 02 4a 92 14 4e 90 50 64 f1 1a 64 c8 c7 38 73 9b c8 f1 fb 5b 7a ab 13 36 0d b1 5b d1 ae 53 25 5e a4 d7 d4 5d 05 c0 fb ef 05 ad 61 6a 4f 92 3c 9f df f7 ca 2d 56 d1 56 35 ed 54 da 0a 49 da 34 c7 97 42 7f 3c 6b da c6 6e 36 f7 15 43 52 14 97 3d 75 0e 80 ed 30 60 8f 4c 6a ca 91 15 bd 9b 41 fa 40 fa 46 c4 f9 db db dc 9f 27 fa f5 f1 34 ce ba a0 a2 3c 27 ca 7f 96 04 29 e0 d3 61 20 82 ef a9 fe ce 3f 52 16 e8 53 d2 15 e3 6f a5 27 fc a9 1f 7f e3 70 7d bf 8e bb 29 cf 66 01 b6 a0 79 fe 9c 46 23 16 9e 7f c4 e1 3a 7e 27 f0 c4 2e ef 2a 6e 29 72 1c 2d 96 fe ff 00 f3 01 04 a3 df 89 1e c3 91 57 fd fe dd a9 29 54 48 78 93 3d 27 fd b1 06 ba ad b4 36 5a 6c 8d 5f 2d fe 87 1a 4b bd 59 b9 9e ea 57 21 f8 50 64 3a 96 59 93 28 25 c1 ea 38 cb 0d 46 6f ea
                                                                                                                                                                                                                                    Data Ascii: u!rJNPdd8s[z6[S%^]ajO<-VV5TI4B<kn6CR=u0`LjA@F'4<')a ?RSo'p})fyF#:~'.*n)r-W)THx='6Zl_-KYW!Pd:Y(%8Fo
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: c8 79 eb 3e ba 2e 57 47 46 a4 cc 77 8a a8 98 57 f0 eb 6d cd b6 f3 e2 31 65 5d 90 ea ee 86 f7 68 c6 ae e9 d6 27 8f 6a d5 5d 1d 8e 32 e6 35 9f e1 59 ad b4 f9 91 2d 31 ac a1 97 e1 7a 0d 3d 2e 3a 1f 66 50 0c 38 a4 a9 b5 a7 87 3f a8 1e 98 ac ea cb f9 aa 81 6c 17 6a 8b 64 10 4b 8a 6c ec 7d 7c 63 8c 2d df 32 cd c7 21 57 35 55 53 dc b8 5a 58 50 1e 25 49 99 dc 14 37 22 7c 88 db 16 94 74 4f 03 c4 74 e6 4e 25 87 65 19 2d 5d 1b 90 1b 8c 69 2c a5 d2 ad 71 59 6f 65 33 1a 18 89 53 05 95 b1 19 48 00 24 a0 a9 49 24 6f bf 91 8f 6f bf b1 f7 66 b7 7b c7 ef 67 ea 5e 7e e8 a5 12 1c 71 74 ab 58 27 c9 66 89 4b 1f f8 b1 66 52 f6 f7 53 5b 75 67 30 5c e8 2d ed d6 53 19 40 65 95 24 6e 20 f8 55 50 4c c7 92 86 ff 00 87 2b df 10 5e d5 b2 46 f3 94 e5 79 95 6b 4c e3 2c cb 5c 5c 73 22 a7
                                                                                                                                                                                                                                    Data Ascii: y>.WGFwWm1e]h'j]25Y-1z=.:fP8?ljdKl}|c-2!W5USZXP%I7"|tOtN%e-]i,qYoe3SH$I$oof{g^~qtX'fKfRS[ug0\-S@e$n UPL+^FykL,\\s"
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 76 b3 25 de d2 18 b4 5b 59 4a 6d 94 aa 49 5a 92 98 d5 ad a4 ac 92 52 9d 04 03 b0 94 88 dc 6f ce 04 3d c6 e2 96 36 bf 86 66 68 10 26 c5 ca 16 a0 c4 ca d9 2e 4d 82 ea a1 bc b8 b3 1d 8f bb 2d 00 96 c3 20 1e 61 0a 4a b7 fa 7d 89 5e ec 9e ba b1 79 6a 9e dd 70 27 da 50 a7 66 4a a4 4b 8a 50 f7 8c 80 41 f2 e7 eb 8f 5d a6 da e9 9a cc 2f 5c a9 40 f6 75 a5 b8 09 8d 3b 36 94 98 81 1c a7 7d f9 fa 0a f9 d6 aa a6 97 a4 fa 9f f3 0c 71 76 3e 9f e5 83 97 34 9d 94 29 a6 0f ab 6d c1 00 9f 7d fe fd 59 57 16 94 8a 17 64 ec 50 70 81 64 70 7e f4 a7 f2 ef 06 3f ff d0 a2 2d 79 d2 d5 d0 c9 7b 28 bb ce aa b2 59 12 c7 ab 2e 5c 57 92 eb 51 e4 bd cd 6d 46 79 95 29 72 61 a9 d2 83 bf a9 b6 de dd 66 1e cf 33 bf ef c7 d5 46 ed 2d 55 3a 89 f7 94 d7 76 8f 99 2e 2b e5 b6 37 d7 69 dd 93 d5 58
                                                                                                                                                                                                                                    Data Ascii: v%[YJmIZRo=6fh&.M- aJ}^yjp'PfJKPA]/\@u;6}qv>4)m}YWdPpdp~?-y{(Y.\WQmFy)raf3F-U:v.+7iX


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    75192.168.2.949810142.250.184.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC482OUTGET /s/player/2f238d39/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 66526
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 04:14:18 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 04:14:18 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 29122
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 76 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e 64 52 28 61 29 7d 2c 77 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 62 70 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var vib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},wib=function(a){g.bp(a);for(var b=0
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 42 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 41 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 7a 69 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 72 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b 65
                                                                                                                                                                                                                                    Data Ascii: B=a;this.key=b;this.text=void 0},Aib=function(a,b,c){b=new zib(b,c);return a.__incrementalDOMData=b},r4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("ke
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 65 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 46 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 2e 47 62 62 29 3b 0a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 67 2e 47 62 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 67 2e 74 70 5b 62 5d 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 5b 62 5d 3d 67 2e 74 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 47 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 58 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30
                                                                                                                                                                                                                                    Data Ascii: ents[d])(c);b.data!==c&&(b.data=c)}},Fib=function(){var a=Object.assign({},g.Gbb);Object.getOwnPropertyNames(g.Gbb).forEach(function(b){g.tp[b]!==void 0&&(a[b]=g.tp[b])});return a},Gib=function(){return{I:"svg",X:{height:"100%",version:"1.1",viewBox:"0
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 20 2d 33 2e 35 39 2c 31 2e 35 39 20 2d 30 2e 36 39 2c 2e 39 39 20 2d 30 2e 39 39 2c 32 2e 36 30 20 2d 30 2e 39 39 2c 34 2e 39 30 20 6c 20 30 2c 32 2e 35 39 20 63 20 30 2c 32 2e 32 20 2e 33 30 2c 33 2e 39 30 20 2e 39 39 2c 34 2e 39 30 20 2e 37 2c 31 2e 31 20 31 2e 38 2c 31 2e 35 39 20 33 2e 35 2c 31 2e 35 39 20 31 2e 34 2c 30 20 32 2e 33 38 2c 2d 30 2e 33 20 33 2e 31 38 2c 2d 31 20 2e 37 2c 2d 30 2e 37 20 31 2e 30 39 2c 2d 31 2e 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e
                                                                                                                                                                                                                                    Data Ascii: -3.59,1.59 -0.69,.99 -0.99,2.60 -0.99,4.90 l 0,2.59 c 0,2.2 .30,3.90 .99,4.90 .7,1.1 1.8,1.59 3.5,1.59 1.4,0 2.38,-0.3 3.18,-1 .7,-0.7 1.09,-1.69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 30 39 20 6c 20 2e 30 39 2c 30 20 2e 32 38 2c 31 2e 37 38 20 32 2e 36 32 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20
                                                                                                                                                                                                                                    Data Ascii: 09 l .09,0 .28,1.78 2.62,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 2e 37 33 20 33 38 2e 32 39 43 39 32 2e 33 33 20 33 38 2e 32 39 20 39 31 2e 38 39 20 33 37 2e 31 37 20 39 31 2e 38 39 20 33 35 2e 31 33 56 31 37 2e 37 33 48 38 36 2e 39 33 56 33 35 2e 34 33 43 38 36 2e 39 33 20 33 39 2e 34 39 20 38 38 2e 31 39 20 34 31 2e 37 33 20 39 31 2e 34 35 20 34 31 2e 37 33 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38
                                                                                                                                                                                                                                    Data Ascii: .73 38.29C92.33 38.29 91.89 37.17 91.89 35.13V17.73H86.93V35.43C86.93 39.49 88.19 41.73 91.45 41.73Z",fill:"white"}},{I:"path",X:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 34 2e 39 39 20 34 39 43 32 39 2e 37 34 20 34 39 2e 30 30 20 33 34 2e 33 38 20 34 37 2e 35 39 20 33 38 2e 33 32 20 34 34 2e 39 35 43 34 32 2e 32 37 20 34 32 2e 33 32 20 34 35 2e 33 35 20 33 38 2e 35 37 20 34 37 2e 31 37 20 33 34 2e 31 38 43 34 38 2e 39 38 20 32 39 2e 38 30 20 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e
                                                                                                                                                                                                                                    Data Ascii: :"evenodd",d:"M24.99 49C29.74 49.00 34.38 47.59 38.32 44.95C42.27 42.32 45.35 38.57 47.17 34.18C48.98 29.80 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 34 3d 62 7d 2c 61 7d 2c 4a 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 49 69 62 2e 61 64 64 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 67 2e 77 28 61 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 6f 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 49 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 4c 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b
                                                                                                                                                                                                                                    Data Ascii: 4=b},a},Jib=function(a){Iib.add(a);for(var b=g.w(a),c=b.next();!c.done;c=b.next()){var d=c.value;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.oz()}finally{a.delete(d)}}}Iib.delete(a)},Lib=function(){var a;
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 6f 46 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 67 2e 63 62 28 62 2c 70 34 28 54 69 62 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6f 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 61 2e 6f 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 52 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c 2e
                                                                                                                                                                                                                                    Data Ascii: oF){var b={stack:[],error:void 0,hasError:!1};try{g.cb(b,p4(Tib));for(var c=g.w(a.oF),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.eb(b)}a.oF.length=0}},Rib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol.
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 6a 62 2c 61 29 26 26 28 61 3d 61 6a 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4c 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 42 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d 3d
                                                                                                                                                                                                                                    Data Ascii: t.hasOwnProperty.call(ajb,a)&&(a=ajb[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Li;if(!m)return l.Bd;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    76192.168.2.949809142.250.184.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC493OUTGET /s/player/2f238d39/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 338887
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 09:02:57 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 09:02:57 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 11803
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64
                                                                                                                                                                                                                                    Data Ascii: =c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"d
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                                                    Data Ascii: bject.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assign",function(a){return a
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 67 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                    Data Ascii: id 0;this.h=1;this.D=this.o=0;this.I=this.j=null}function xa(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,gd:!0};a.h=a.o||a.D}wa.prototype.return=function(a
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                    Data Ascii: next,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 57 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c
                                                                                                                                                                                                                                    Data Ascii: his.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.W),reject:g(this.D)}};b.prototype.W=function(g){if(g===this)this.D(new TypeError("A Promise cannot resol
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 58 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: <this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ha=function(g){var h=this.o();g.Xb(h.resolve,h.reject)};b.prototype.oa=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=functio
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6c 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73
                                                                                                                                                                                                                                    Data Ascii: )).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!la(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m ins
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66
                                                                                                                                                                                                                                    Data Ascii: +g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e
                                                                                                                                                                                                                                    Data Ascii: ize=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,fun


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    77192.168.2.949804142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC780OUTGET /s/player/2f238d39/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 120870
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Sun, 13 Oct 2024 21:23:50 GMT
                                                                                                                                                                                                                                    Expires: Mon, 13 Oct 2025 21:23:50 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 53750
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 4d 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 20 65 3d 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 6d 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 6a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 6b 73 62 3d
                                                                                                                                                                                                                                    Data Ascii: e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.mma(e)&&c.push(d)},a);return c},jsb=function(a,b){isb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},ksb=
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4e 67 28 61 29 7d 2c 71 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 47 6f 26 26 74 79 70 65 6f 66 20 61 2e 47 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 47 6f 28 29 3b 0a 69 66 28 21 61 2e 66 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 66 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                                                                                                                                                                                                                                    Data Ascii: h,d=0;d<c;d++)b.push(a[d]);return b}return g.Ng(a)},qsb=function(a){if(a.Go&&typeof a.Go=="function")return a.Go();if(!a.fn||typeof a.fn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6e 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 41 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 47 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 42 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65
                                                                                                                                                                                                                                    Data Ascii: var a=h7();this.j=a;a.rk("/client_streamz/youtube/living_room/mdx/channel/error",g.nb("channel_type"))},Asb=function(a,b){a.j.Gm("/client_streamz/youtube/living_room/mdx/channel/error",b)},Bsb=function(){var a=h7();this.j=a;a.rk("/client_streamz/youtube
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e
                                                                                                                                                                                                                                    Data Ascii: model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6c 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c
                                                                                                                                                                                                                                    Data Ascii: ,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},l7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 74 75 72 6e 20 67 2e 51 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 54 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 71 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 55 73 62 29 72 65 74 75 72 6e 20 55 73 62 3b 0a 76 61 72 20 61 3d 67 2e 6d 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 4f 73 62 28 29 2c 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 70
                                                                                                                                                                                                                                    Data Ascii: turn g.Ql(a,function(d,e){return e==0?d:d.substring(c.length)})},Tsb=function(a){g.lt("yt-remote-connected-devices",a,86400)},q7=function(){if(Usb)return Usb;var a=g.mt("yt-remote-device-id");a||(a=Osb(),g.lt("yt-remote-device-id",a,31536E3));for(var b=p
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 64 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 65 74 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: unction(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},dtb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},etb=functio
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 74 68 69 73 2e 45 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 78 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 67 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 7d 2c 6f 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 77 64 3d 67 2e 50 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 77 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 6f 74 62 28 61 29 29
                                                                                                                                                                                                                                    Data Ascii: this.E5,this);this.j=!1;this.B=0;this.C=this.wd=null;this.D=[]},x7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.gj=b;this.C=null;this.j=!1;this.B=0;this.wd=null},otb=function(a){a.wd=g.Pi(function(){a.wd=null;a.j&&!a.B&&(a.j=!1,otb(a))
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 3b 0a 45 37 28 61 29 3b 61 2e 56 61 3d 61 2e 5a 2e 63 6c 6f 6e 65 28 29 3b 66 37 28 61 2e 56 61 2c 22 74 22 2c 61 2e 51 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 77 74 62 3b 61 2e 6a 3d 7a 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 57 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 78 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 4d 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 47 35 29 3b 62 3d 61 2e 4b 61 3f 67 2e 59 67 28 61 2e 4b 61 29 3a 7b 7d 3b 61 2e 57 3f 28 61 2e 43 61 7c 7c 28 61 2e 43 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d
                                                                                                                                                                                                                                    Data Ascii: ;E7(a);a.Va=a.Z.clone();f7(a.Va,"t",a.Qb);a.N=0;var c=a.C.Oa;a.B=new wtb;a.j=ztb(a.C,c?b:null,!a.W);a.Ya>0&&(a.Ta=new x7((0,g.Xa)(a.MV,a,a.j),a.Ya));a.rb.listen(a.j,"readystatechange",a.G5);b=a.Ka?g.Yg(a.Ka):{};a.W?(a.Ca||(a.Ca="POST"),b["Content-Type"]=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    78192.168.2.949807162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC350OUTGET /9Xgt33hw/1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:40 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 44651
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 33 3a 33 30 3a 30 37 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 cc a0 03 00 04 00 00 00 01 00 00 01 52 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 33 3a 31 36 3a 35 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 33 3a 31 36 3a 35 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 13:30:07R2020:10:14 13:16:512020:10:14 13:16:51
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: dd 4b e1 9d 4e 70 08 69 e6 62 48 b7 94 9f 98 b1 c6 4f 3c 92 6b eb 78 75 1d 0b 47 85 34 df 18 58 5b 59 df 42 a1 5f 7e 36 5c 28 e9 34 44 7d e8 dc 72 a7 fc 2b e5 b3 1c f9 e0 fd 9c a9 fe f5 49 5d 3d af d1 ae 57 76 9c 5e 92 8b d6 2e dd 1a 67 f2 77 89 7e 0b 62 b8 1f 36 8d 7c 96 bc be ab 55 7b ad 5e e9 af 8a 2f b3 5d 9e ab 66 7e 64 6a 3a 92 78 bb f6 e7 f1 cf 8c 2f a0 b7 9e df e1 77 86 e7 8f c3 d1 b4 24 ac 53 2a fe e5 ba ff 00 0b 29 35 e3 57 ba c5 ee b7 a8 cd ab 6a f7 0f 73 75 75 31 92 79 a4 ea 59 8e 49 ef dc ff 00 2a ee fc 55 e2 53 f0 4b f6 f1 f1 d2 78 cb cf 4f 0d f8 9e e6 e3 4e d4 67 20 ed 8a 29 c0 c5 c0 f5 09 93 5c e7 c5 0f 86 3a df c2 7f 16 7f 61 ea e5 65 82 60 25 d2 f5 0b 7f 9a 2b b8 48 f9 1d 4f 43 95 c6 7d 39 af e6 cf 18 b0 d9 87 f6 95 0a f3 4f d9 38 2b 76
                                                                                                                                                                                                                                    Data Ascii: KNpibHO<kxuG4X[YB_~6\(4D}r+I]=Wv^.gw~b6|U{^/]f~dj:x/w$S*)5Wjsuu1yYI*USKxONg )\:ae`%+HOC}9O8+v
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: db 0e 54 37 6c 8c 57 be 6a 12 e9 1e 07 d7 75 7d 0e e2 38 a3 fb 36 aa 4d b0 0a 01 78 dd 43 83 9e fd 48 cf b5 79 99 0f 14 62 ea 7b 48 59 49 ee b4 5d f5 fc 5d fe 67 e4 5e 28 f1 37 13 64 b4 a9 4b 09 8a 74 e0 f7 6a db bd 7f 3b f5 df d4 f8 9b 4c f0 b7 fc 15 13 e1 fc 6d 25 9f c5 cd 13 5b 89 0f 36 fa c6 83 f2 b6 38 24 b2 60 f4 c5 6c db 7e d6 9f b5 97 c3 e7 68 7f 68 0f d9 07 44 f1 3e 8a ce c2 5b 9f 07 b1 fb 42 47 8f e1 49 70 0f 5c fd ef 6e d5 f6 17 86 b5 ab 2f 13 c9 35 a1 83 0e 18 e1 1c 70 45 60 78 93 4a 81 14 db dc 5a 20 c3 91 b7 67 38 af 62 39 8c 2b d6 70 af 49 29 79 68 fd 53 56 3f 29 c0 78 a3 c6 58 5e 5a 9f 5a f6 91 7f cc 97 4f 35 66 be f3 f3 47 c7 bf b6 1f ed 79 ae 78 a6 7d 13 f6 7c fd 95 65 b5 d2 ce f7 b5 93 c5 f1 62 51 97 20 67 ca 2c 38 ca e0 1e 78 35 16 87
                                                                                                                                                                                                                                    Data Ascii: T7lWju}86MxCHyb{HYI]]g^(7dKtj;Lm%[68$`l~hhD>[BGIp\n/5pE`xJZ g8b9+pI)yhSV?)xX^ZZO5fGyx}|ebQ g,8x5
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 2d 75 af 0b 78 81 6f 34 cd 42 d8 49 69 39 3b 99 03 0e 0f e1 e9 59 ff 00 10 b4 ab 7d 47 e0 c6 bf 69 32 e1 64 f0 f5 c8 6c 0e 9b 57 22 b8 1f d8 f7 c6 5a 8e 87 fb 3e e9 69 74 ab 10 69 a5 78 10 9e 16 12 77 2f e8 6b cb 50 aa ab 5d 6d fa 9c 3f 57 86 23 2a 95 68 fc 51 9a 5e a9 af d1 a3 d0 35 3d 63 c5 be 0c d7 e0 d3 bc 62 f6 d2 69 d7 8e 52 d7 55 82 d4 84 8d b8 c2 cb cf c8 4f 63 d0 d6 f5 ce 97 e2 07 90 35 85 8d 9b c6 57 ef 34 a4 67 f2 ae 33 c6 3f 16 34 2d 4b 4e 9f 41 f1 0c d1 bd b5 dc 0d 0c 8b b8 1c 6e 18 0c 3d 31 5c 2f c2 bf 8f 33 c9 e0 7b 4b 3d 6f 55 56 b9 b1 69 6d 1d cc 84 6f 11 48 c8 ad cf 5c a8 07 35 bd 25 8d 8c de ed 74 f2 30 58 15 88 a2 a6 a0 94 96 8f cf cf fc cf 86 7f 6e cf 89 7f b3 7f ed 01 f0 d3 46 f1 dd ee 85 06 83 f1 21 ec 5c e9 f2 69 56 c2 4b 9b 8b 88
                                                                                                                                                                                                                                    Data Ascii: -uxo4BIi9;Y}Gi2dlW"Z>itixw/kP]m?W#*hQ^5=cbiRUOc5W4g3?4-KNAn=1\/3{K=oUVimoH\5%t0XnF!\iVK
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: a2 e3 c3 a7 5a 3f 67 96 c7 51 0a 44 7f 7b 1b 94 9e 08 1d 41 35 f9 cf e1 a9 ef fe 1a fc 5a d7 fe 0d 7c 65 f0 e5 c4 5a d5 91 66 86 0b 8b 97 5b 66 54 c0 91 57 6f fa cc b2 86 1f de 52 a6 bf a0 32 5c c6 ae 22 8f 25 78 b8 d4 85 af 7d 1b ec d7 f5 b9 f8 65 18 42 51 e4 dd 3d bf c9 fa 7e 47 ca bf 1d 35 b9 3e 06 7c 66 be f0 ac b0 e9 da ae 81 af e6 e0 e8 9a 80 49 20 b9 5e 43 6c e4 f9 53 0f e1 91 7e 61 9e fc d7 6b fb 3f fc 48 d6 7e 19 c3 73 e3 0f 81 d7 77 1e 25 f0 62 73 ae f8 36 f2 6f f4 fd 39 70 37 b1 4f e3 03 a0 99 06 38 e4 71 5e b3 fb 60 7e ce 3f 0a 7f 6b 6f 87 b0 cd e1 c9 2c 34 af 10 d8 48 1b 42 d4 6c c2 43 e5 4c 01 cc 24 0c 64 1e 33 d4 91 cd 7c 43 e1 6b ef 88 bf 06 7c 7f 1f 86 bc 58 b7 9a 07 88 b4 db 9d b1 dd 61 a2 f3 40 fe 25 24 e1 d5 b2 7a e4 11 5f d1 9c 29 9a
                                                                                                                                                                                                                                    Data Ascii: Z?gQD{A5Z|eZf[fTWoR2\"%x}eBQ=~G5>|fI ^ClS~ak?H~sw%bs6o9p7O8q^`~?ko,4HBlCL$d3|Ck|Xa@%$z_)
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: e0 ce 11 9c f0 95 d4 27 2f 76 2a 2b 66 ed 76 be fd ed e7 76 7e f3 e1 0f 0d 65 b9 f5 69 d7 c6 26 e3 0d 7d 7b 5d f6 d8 da f8 b3 fb 58 f8 cf c6 9a 9c b0 5b dc c8 50 4a 40 0c 48 03 9e c3 d2 b0 25 f1 66 99 e1 0f 03 b7 8a be 24 78 87 ec 71 5e 4a a1 9e 46 3b 98 13 c2 28 ee 4d 79 17 c5 8f da 67 f6 7e f8 23 ae 4b 67 e2 3f 12 0d 5a f6 d6 e3 1a 9d ae 97 22 ba d9 c6 a7 2f bd ba 64 0e 83 d4 d7 c7 1f b5 0f ed bf e2 cf da f7 e2 08 d4 bc 07 a7 5d 69 3e 05 d1 60 7b 7f 0c 59 bb 14 92 f5 89 c3 5d cc 01 1c f1 b4 2f 41 8f 7a fe 11 e1 8f 0d 38 97 8f 33 18 b8 d2 9a 84 fd e9 d6 9d ef 2f 46 f5 6d bf 95 b5 3f a7 f3 6c cb 86 78 5f 05 4e 9c 62 a1 0e aa 36 e6 76 d9 25 ba d7 ab 56 fc 0f a9 7e 29 7e de ba 16 9b 7d 2e 89 f0 e6 d2 24 2a a4 45 33 10 65 71 9c 67 d1 47 e7 da bc 8e 5f 8c 9e
                                                                                                                                                                                                                                    Data Ascii: '/v*+fvv~ei&}{]X[PJ@H%f$xq^JF;(Myg~#Kg?Z"/d]i>`{Y]/Az83/Fm?lx_Nb6v%V~)~}.$*E3eqgG_
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: 4f 6c 12 f6 ee fd e3 29 75 aa b8 20 82 ec 77 05 6c 70 1c f4 cf 1e 45 f1 af c1 7e 35 8f 52 9b e3 47 8f ae 6f 75 1f 0d e9 d0 c5 0f 8b 35 d9 66 33 dd dc 5e 36 e9 f6 65 c9 79 70 81 49 e7 00 62 bd 3f f6 a0 d2 7c 5d fb 53 fe de d6 7e 1b d2 da de 34 b2 d4 0d bc 7f d8 ff 00 bc b7 d1 2c 23 6d d3 4c 5b 8d cd 96 00 9f e2 62 40 e8 2b df bf 6d 7f 83 fa 6a 7e cc 13 78 07 4a f0 2e a5 a7 68 ba 1d e4 b3 ad ce a1 6a 63 b8 bf 85 6d 23 5f b6 36 71 b9 58 bb 73 8e 00 1d 31 5f a9 af ac d6 9c 60 92 4a da 6d eb ab d2 fa f6 f3 3e 41 2c 26 5f 4e 32 93 bc e4 f5 f9 9f 9c ff 00 11 fe 1c fc 47 fd ac 27 97 4d f8 17 61 2c 1e 12 b6 80 49 e2 8f 1c cd 01 5b 0b 0b 60 be 60 85 1c 0f 9e 62 a4 1d 8b 93 9e 0e 31 55 fe 0a 7c 3e f0 ff 00 8f af ac 74 ef 84 7f 07 6f 35 8d 2e c1 96 ca c7 51 f1 2d c8
                                                                                                                                                                                                                                    Data Ascii: Ol)u wlpE~5RGou5f3^6eypIb?|]S~4,#mL[b@+mj~xJ.hjcm#_6qXs1_`Jm>A,&_N2G'Ma,I[``b1U|>to5.Q-
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: e7 8a fa 4c eb 87 2b e3 e9 a5 86 c4 da 9a f8 a3 aa bd bb 33 e1 72 7e 34 86 5d 88 9c eb 50 55 2a fd 96 f6 5d fd 6f 7f 95 8f a9 7f 65 0f 8c ba bf 81 fe 10 c9 e0 cd 03 c5 0f e1 cd 33 4f 9a 4b 6d 33 4d d3 89 8a 38 80 3c c9 94 c1 c9 6c 8e bd 3a f5 aa df b5 3f 8b fc 75 ae fc 28 8f e2 0d f7 c5 af ed 13 73 a9 08 cc cd 6d 12 79 11 22 12 58 81 18 77 23 24 6e 39 e0 f7 af 96 bc 3b fb 45 a4 7f 09 ad bc 75 6d 79 1c 1a 65 ca 93 38 0c 33 6f 72 91 83 34 6c 00 ea 0f 35 d4 fc 46 f1 0f 8d bc 03 0e 9b f0 93 f6 9a f0 64 be 1d be d5 34 b4 d5 fc 37 75 7c ec a6 f6 ce 55 21 44 6c 3e 47 05 4f 2a 7a 74 35 f7 14 eb 50 86 5f 18 28 ab 24 b5 b2 7a 6d b9 f0 d5 a1 2a d9 ab ab 39 5b 9d bb 2d 8f b9 fc 15 fb 2c 7c 69 fd 8f 7f 66 ad 2f e3 9f 88 ad 20 d4 22 bf d4 2d 62 d4 26 83 f7 a9 f6 7b c8
                                                                                                                                                                                                                                    Data Ascii: L+3r~4]PU*]oe3OKm3M8<l:?u(smy"Xw#$n9;Eumye83or4l5Fd47u|U!Dl>GO*zt5P_($zm*9[-,|if/ "-b&{
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: b5 ab 73 61 f5 f9 fe 4b fe 1c f9 13 5b f0 b0 f8 23 fb 55 cf f0 97 e1 ff 00 89 35 79 3c 2f a8 33 d9 5c 69 77 b7 2d 2a 59 ca a1 99 55 58 93 b8 0d bc 7b 67 39 af a4 bf e0 9c 3f 1e b5 7f d9 1b c6 df 1a 7e 2b 68 9b 21 d5 35 5f 86 0f e1 8d 1a e8 26 d9 6d e7 96 e7 79 95 1f f8 4a af 3d 47 41 5f 38 fc 32 b6 f1 6f c5 ff 00 8f fa 1b e8 ba 73 ea ba df 88 3c 40 16 08 6d db 3e 63 b0 66 32 73 c8 55 5d cc 4f 60 0d 7d 05 f0 af e0 a6 bd e3 ef 8b 23 e0 37 85 ae 15 ee 75 4d 52 45 d5 b5 20 9f 25 ac 49 91 24 a7 fd 85 c6 33 c7 5e 2b ab 07 95 51 c5 37 1a 8a f4 ef cd 67 b2 5f e4 7a 35 eb 46 34 bb 3f cc f7 af f8 27 ee a5 a9 7c 02 f8 5d e2 ff 00 da 72 1b 38 25 d6 75 88 1b 43 f0 c4 da 8c 3c 73 87 9a 70 71 f3 82 dd 7f dd af 95 ff 00 6c 7d 5f 4c f1 6d 9d d6 9f ac 5b 5a de b5 ec af 35
                                                                                                                                                                                                                                    Data Ascii: saK[#U5y</3\iw-*YUX{g9?~+h!5_&myJ=GA_82os<@m>cf2sU]O`}#7uMRE %I$3^+Q7g_z5F4?'|]r8%uC<spql}_Lm[Z5
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC4096INData Raw: ef 60 b2 4b fc 72 1f ef 13 9e 49 ec 2b e5 4f 8c 3f 14 b5 6d 5e c2 f2 c1 35 40 e2 6b 9d ab 14 60 e4 83 9e 31 d4 92 7f 98 ab fa ef 8d fc 53 e1 1d 12 fe 4f 15 4f 12 f9 ce e6 0b f8 25 2f 14 aa 49 c1 0c 3e 9d 31 c5 54 fd 92 7c 13 6d e3 af 1d 45 f1 1f c6 de 1c 9b 53 d0 6d 2f 56 5f 22 e3 7a 25 d3 70 14 67 18 0a 33 9c fb 57 e9 b3 8c 63 45 42 0b 57 a9 e3 2a b6 93 ab 2d 12 3d 8b f6 3d f8 6f a3 7c 1f d0 bf b5 2f a5 82 5f 10 78 89 15 ee 9e 59 06 eb 6b 70 32 b0 28 ed cf 24 fa d7 51 f1 4b c7 33 5e 78 f1 ae 62 b9 11 3d a4 42 35 64 94 e1 4f 1e bd c8 ed 5f 68 78 43 f6 6c f8 24 d6 50 6a b7 5e 09 5b b9 6e a2 56 9b ec 08 76 22 91 92 17 1d 46 0e 33 ed 5a 1e 3f ff 00 82 7b 7c 07 80 3e bf 27 c3 fb bb 75 ba b3 33 41 a9 5a bb 02 38 cf cc ad c6 46 79 18 ed 5f 9a e6 19 a6 5b 47 11
                                                                                                                                                                                                                                    Data Ascii: `KrI+O?m^5@k`1SOO%/I>1T|mESm/V_"z%pg3WcEBW*-==o|/_xYkp2($QK3^xb=B5dO_hxCl$Pj^[nVv"F3Z?{|>'u3AZ8Fy_[G


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    79192.168.2.949811216.58.206.654435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC765OUTGET /UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 4338
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 09:34:30 GMT
                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 09:34:30 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    Age: 9910
                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC848INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 0f 0d 0e 0a 04 0b 0d 07 10 10 10 11 0f 10 0e 0e 0e 0d 11 0f 11 0f 0f 0f 11 10 11 0f 12 10 16 0f 10 0f 0d 0a 11 10 0d 10 0b 0f 10 0e 0e 0b 0b 0f 0d 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0b 0e 10 0e 13 11 10 12 10 0d 10 0f 10 0f 10 10 0d 0f 0e 12 13 12 0f 10 10 10 12 10 10 0f 0f 0f 10 0d 10 10 0f 0d 10 10 10 0f 10 10 10 0e 0d 0e 0e 0e 0f 0f ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 05 08 02 04 00 09 ff c4 00 41 10 00 02 01 03 03 02 04 03 03 07 09 09 00 00 00 00 01 02 03 04 05 11 06 12 21 00 07 13 22 31 41 08 32 51 14 61 81 15 23 24 52 71 91 b3 42 72 b1
                                                                                                                                                                                                                                    Data Ascii: JFIFDDA!"1A2Qa#$RqBr
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 39 91 89 27 dc b6 e2 00 f2 aa 8e 38 50 0d 75 da 7a 6a 4e f8 55 4d 0e 25 02 ae a6 cc fb d9 4d e6 d1 3b c1 91 3c d3 ad 4e c9 53 01 ed ed 04 5a 97 b3 da 63 5c 6a 4a bb c6 a9 b5 c5 7e 7a ca 08 e1 db 57 9c 2a 20 23 c9 83 b9 58 e4 9d ea 55 c7 18 20 e4 94 14 dd be 5c 84 53 d3 49 60 12 3c 76 1e 25 69 bd 88 03 66 b9 d6 16 2b b3 c9 3d f2 e6 3e 62 4e 56 3a 0d 47 9b 93 18 c3 e2 2b b3 d7 af 87 cd 7d 6a 93 4e dc 2e 47 48 cf 11 6a 59 26 7f 17 c3 6d c4 c9 03 67 23 72 9c 36 48 06 45 6d c7 73 24 98 e8 0c 15 08 c6 a4 0a 8a 52 02 b4 52 78 1d 8f 43 cb 42 1b 71 10 69 a0 a0 aa 5a ec a1 ea 3f 7f bb c5 cd b7 55 ea 2e f9 ea 0a 59 6b ad f5 f7 7d 43 34 0b 1e eb 7a a0 0d b1 73 81 e2 3a 90 42 8c f9 98 93 f5 f4 1d 1f 36 8d 54 80 85 8c a0 6e 78 93 f5 f3 68 48 ba c4 4b b4 c2 cd 05 63 b1
                                                                                                                                                                                                                                    Data Ascii: 9'8PuzjNUM%M;<NSZc\jJ~zW* #XU \SI`<v%if+=>bNV:G+}jN.GHjY&mg#r6HEms$RRxCBqiZ?U.Yk}C4zs:B6TnxhHKc
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC1390INData Raw: 85 64 f9 69 54 c9 e5 25 99 80 4b 7b 7a c5 cd d4 42 ba 35 29 6d f5 02 99 de a4 99 11 8e d2 78 f5 ff 00 a8 1f a8 c9 01 42 7a 1e b8 99 55 72 e4 e1 88 a5 a5 f0 9c c7 bc bd d5 6b 75 4f 43 a0 09 d2 d1 d4 72 a5 ab e2 cc c9 e1 c6 50 10 76 17 f7 1c db 57 11 3d 95 2b aa 62 89 1a ba 6a 8a 54 5e 33 95 51 8f 60 38 1f bb 8f d9 d4 66 7a aa 6a 52 94 ba 94 2c 12 2f 94 9d 80 1a 3e da 46 75 3d d4 a2 54 c0 1d 4e 8f cc 92 6f d6 12 fd e0 ee bd 82 e9 53 05 8a e9 65 6b f5 b6 49 78 5a 7c 19 37 0f 47 8f d8 91 ec a7 1c 7d 09 3d 75 27 66 fb 03 32 87 0c 48 a8 98 44 f2 ca 21 fc 08 7f 91 b9 7c ca e3 ca 29 d9 7d b6 57 c7 2a 64 86 ee 10 e0 9b 39 bf e2 73 60 0e c3 42 35 bd a2 6e e3 59 35 3e bb b0 da ec e2 a6 8f b5 7a 3d 94 06 7b f4 80 cd 20 1c 85 8a 20 77 10 70 7d 4a 9f 70 ae 06 de 9b a2
                                                                                                                                                                                                                                    Data Ascii: diT%K{zB5)mxBzUrkuOCrPvW=+bjT^3Q`8fzjR,/>Fu=TNoSekIxZ|7G}=u'f2HD!|)}W*d9s`B5nY5>z={ wp}Jp
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC710INData Raw: 72 b0 02 2c 3a 65 a6 4a 11 2e 90 00 06 a7 e8 c5 fd c9 37 31 83 af 5a d2 db 3e aa 9e e7 60 35 fa aa f9 70 97 cd 71 d5 6d e3 bb 64 f1 e0 42 b8 8a 25 f7 52 e2 59 14 1d 8a 23 5c 0e a6 d2 e4 29 28 ca b2 c3 80 d0 36 dd 78 eb 02 4c ab 40 59 54 b1 99 47 e7 53 9f a2 76 1d 6f c0 0d e2 ba c1 45 04 ce f2 bc 95 35 04 f2 cc 42 e4 fb 90 06 07 5a 64 4d 9a 4d 98 0e 90 14 d4 a4 eb ac 55 dc 25 5a 9a 24 8e 34 3e 57 fd be dd 35 0a 51 fc 46 01 ca 90 6d 15 bf 65 93 f5 5b ac 9e 3d 68 31 fc b3 5f 91 fa 6d 47 fe c7 a3 fe 22 6f e6 3f 58 d7 dd 23 f2 88 f7 6a cb 8d c2 e9 7e d3 b1 78 cd 24 90 69 e5 20 b1 f6 09 1e 46 7d fe 63 8f 53 c6 3a 15 13 08 a8 7e 51 b7 28 c8 db 3c 2d ee 17 a9 66 3f 9d 72 5b ef e8 d1 3c 93 e2 8d 4b 96 1b c3 1a 07 e0 f7 b0 b5 7d fa bf 55 d5 5c 0c 94 da 2a cf 26 26
                                                                                                                                                                                                                                    Data Ascii: r,:eJ.71Z>`5pqmdB%RY#\)(6xL@YTGSvoE5BZdMMU%Z$4>W5QFme[=h1_mG"o?X#j~x$i F}cS:~Q(<-f?r[<K}U\*&&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    80192.168.2.949813142.250.184.2264435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:40 UTC666OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 70 32 58 6d 64 70 33 51 52 6f 63 52 73 56 6f 37 44 2d 30 50 2d 74 32 5f 49 6c 33 6c 64 6f 70 79 57 71 6d 71 75 57 72 63 4d 30 55 70 58 4a 48 61 43 5f 55 49 54 42 37 63 78 6f 45 30 57 31 76 73 74 54 7a 70 4e 50 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKp2Xmdp3QRocRsVo7D-0P-t2_Il3ldopyWqmquWrcM0UpXJHaC_UITB7cxoE0W1vstTzpNP","type":4}
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    81192.168.2.94981546.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC590OUTGET /SQP8TW6W/1newc.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 64244
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC3716INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 d3 01 01 00 04 00 00 00 01 00 00 01 5d 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 30 3a 31 31 3a 31 34 20 30 39 3a 31 30 3a 33 37 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 30 30 30 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 31 3a 31 34 20 30 39 3a 31 30 3a 33 37 00 32 30 32 30 3a 31 31 3a 31 34 20 30 39 3a 31 30 3a 33 37 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 0a 00
                                                                                                                                                                                                                                    Data Ascii: 7ExifMM*]ij2V%2020:11:14 09:10:370002020:11:14 09:10:372020:11:14 09:10:37
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 83 8e a5 6a be ce 97 5f 13 e8 a8 5a d2 5a 5e a9 0e 3e 50 a5 d7 58 a9 9f 69 45 0b 29 fe 35 62 96 94 36 db 49 4c a9 6a 52 87 c2 08 12 a2 12 66 71 b9 b4 e6 ea 4a 16 86 b9 87 d4 a5 29 ac 05 25 aa ec 77 0a 54 46 42 56 17 0b d2 48 dd 23 c9 00 e0 63 18 8e 56 b9 ab e6 f9 71 96 8f fd a4 f5 56 2a 5d 50 6c 38 dd 66 21 ca 89 f4 27 a8 43 c2 72 b0 37 cf d4 67 3e 3a 7a 7f 3a a7 75 d9 3a d7 ad 94 8b 12 9d 7b 6a 9d 29 8f 9a 55 81 1a 63 94 cb 5a 9b 31 0d a9 1f 8f c4 81 11 f7 0b b1 a3 c0 05 2c c7 e8 08 75 fc 24 ee 48 02 23 22 9d 5d b2 2d cd 50 a1 54 5b 91 69 dc 4e b5 4f ba 23 b4 db 91 a5 69 9d ea 1d 2b a8 5b 37 24 15 15 14 36 ec 8c ae 96 f9 48 4f 69 49 05 59 db 83 7f 10 fe ce d7 3d 11 69 ba 5c aa ad ec 56 37 68 ba db dd 7d 01 b6 ca db 5d 43 2d be e3 4a 44 12 12 82 b8 49 20
                                                                                                                                                                                                                                    Data Ascii: j_ZZ^>PXiE)5b6ILjRfqJ)%wTFBVH#cVqV*]Pl8f!'Cr7g>:z:u:{j)UcZ1,u$H#"]-PT[iNO#i+[7$6HOiIY=i\V7h}]C-JDI
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: be be 92 bd f7 db 3b 1e 39 01 f6 86 b6 59 ea ae f5 88 71 23 ef 6d 55 05 15 8c 02 3e 12 20 81 1c 11 b8 0f 43 d3 93 52 d2 b8 dd bb 4d 3e a2 3c e3 42 c8 58 c0 54 04 24 20 91 f9 88 25 30 3f 6c 73 07 d7 48 2a 77 4a 2f 08 ed 1f cd 91 47 96 db 64 7b 7e 4a f3 e7 df a7 d8 6f b9 07 8f 9e df 39 ca 34 6d 4b 6e ed 8a d3 af a1 e9 73 5a 7d 0d 3c 59 2a 7e 8f 3d c8 c4 15 a7 7f 50 04 6d 9f 39 e3 e8 81 aa c8 44 ed 3c ba a3 29 5d 05 74 79 a5 0e 01 92 85 06 56 42 80 03 38 23 20 9c ed c7 cf 43 9d 78 cb a6 5e 37 2d 22 4a 7b 6f 50 af 3b 96 53 0d e0 02 f5 26 aa ea 64 46 5b 5f f9 8b bd cc e3 38 27 eb 9c 22 b4 63 22 9b 59 d2 38 82 10 97 19 6d b1 24 82 b4 a5 28 46 07 f3 41 8c 83 03 70 ef d5 c7 fb 1d 32 c5 cf 4f f8 83 68 a8 a0 4d 52 9f 0d 3b bd c0 99 1e 5a 41 03 39 88 4f a7 63 32 0e
                                                                                                                                                                                                                                    Data Ascii: ;9Yq#mU> CRM><BXT$ %0?lsH*wJ/Gd{~Jo94mKnsZ}<Y*~=Pm9D<)]tyVB8# Cx^7-"J{oP;S&dF[_8'"c"Y8m$(FAp2OhMR;ZA9Oc2
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: f1 2a 8a 3f 84 25 96 57 d2 16 aa 6d 4f a4 54 3d 47 fa 96 12 47 43 db e4 a1 c2 77 41 03 72 78 cf d7 b4 ab 54 b5 6d da 45 cb 6c c5 a6 b1 55 bd ae 69 d6 9d b5 47 97 d9 b6 9b aa 26 93 0d 72 e6 56 67 54 5e 02 9d 0e 2c 38 ed 39 f2 8f c8 25 33 1c 05 91 b9 dc 1c e5 52 65 29 fa 14 29 4f d3 ea 93 e7 a1 d8 91 45 21 a3 50 97 f3 b4 f9 4f c1 99 16 42 e3 0e 86 5e 6d f6 14 52 a4 e1 a7 10 42 90 3d 43 0d 1a 9d 3a a5 5b 93 71 62 03 ae 02 a4 f1 21 22 0a 24 44 e1 3e b0 4f ed d2 e2 cd f6 94 43 f5 03 42 ea 2a a7 a9 df a1 57 92 ea 21 6a 46 d5 c1 4a c2 b2 93 b9 24 2a 12 4c 77 f6 28 cb 83 52 60 a0 bf 01 e8 e9 74 94 aa 0c a0 7b 0e a7 00 e5 d6 93 94 04 82 4a 9b 56 73 d5 e7 e8 71 86 35 4d 80 f7 cb cb 5c d8 4c 82 e2 69 cf 9c 98 2e 13 d2 a5 30 73 8e d9 48 e8 4a 40 c8 c7 19 94 55 ae fb
                                                                                                                                                                                                                                    Data Ascii: *?%WmOT=GGCwArxTmElUiG&rVgT^,89%3Re))OE!POB^mRB=C:[qb!"$D>OCB*W!jFJ$*Lw(R`t{JVsq5M\Li.0sHJ@U
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: d0 a7 a5 3f b2 a2 b8 93 8f ae e5 3e c7 6f b6 78 f9 e7 73 b5 6c 4b a2 5f 9a 89 6f cf 3d 72 6d cb d6 65 6a 29 03 38 a7 d7 90 db c0 60 78 09 75 b5 67 18 00 9d f7 e2 aa e9 ea 3f ba 6a b7 2a c9 28 dd 09 00 cc a8 10 10 63 8c 49 4c e4 8c fa 9e ad 57 d8 7e a1 2e 5b 75 cd 0e e4 95 1a 66 54 41 ca 84 b5 c1 02 49 26 09 88 e6 79 ea b7 3b 65 05 d2 46 ff 00 96 31 ee 08 58 20 1f 6c e7 07 eb bf 8f 6e 27 ee bd d8 66 3a 8a 7a ca e3 a1 1d 21 3d 6a ed a8 a4 38 50 85 6c a5 84 12 a4 a0 9c 13 b1 fa 71 80 5c 4e a7 24 03 fe d1 4d 3b fb f5 60 78 f3 b8 fb 63 1c 4e 9e 84 c2 a2 b2 db c3 01 c8 e8 09 74 0c 96 94 3c ac 10 08 04 0c 7d 08 3b f1 6e ec 17 56 ea 29 5c 69 3f ff 00 21 e6 bc ac c0 c0 48 4a 48 f9 c4 71 cf ca 7a b0 57 1b 1b 8c 55 32 f2 c4 b0 1c 0a 80 09 38 50 92 62 7b cf 6f 6e 9b
                                                                                                                                                                                                                                    Data Ascii: ?>oxslK_o=rmej)8`xug?j*(cILW~.[ufTAI&y;eF1X ln'f:z!=j8Plq\N$M;`xcNt<};nV)\i?!HJHqzWU28Pb{on
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 1a 29 50 6c fa 48 18 e0 d7 ce 8e a1 42 e4 bb e1 e5 a4 fc ba d8 92 5e a5 c9 ad db 30 ed 09 75 34 30 88 d3 ea e1 70 04 ea f1 98 86 b7 54 89 1f 31 da 94 e0 ca ca 7d 2a 3b f1 4c bc a3 de 6a ba 2d 3a a6 8b 56 dc 95 35 74 68 b5 2b 92 83 12 5c f9 ea 8d 06 91 2d 6a 4d 4d 98 4c 48 5a 9a 65 11 dc 58 99 d2 d2 02 ba 92 49 18 e0 86 db a7 98 b9 a1 6b 67 f2 36 93 2a 06 02 94 20 aa 0c 0e 09 20 ce 4c 12 71 c5 30 d4 da c5 c7 af 15 b6 aa c7 cd 4d 3d 25 51 a4 68 41 25 2c d3 43 28 2b 00 90 a2 b4 a0 b9 38 da 95 84 91 29 51 3b 75 e8 ce b4 5d 17 2e 98 da 95 3a f5 36 d7 bc eb ff 00 c3 70 6a 74 3a ed 42 0b 0e 4b 8d 2a 44 02 b9 33 a9 6f 2a 3b ea 47 42 d5 d2 a4 a4 b2 a5 1c a4 a8 fb 2a e8 e7 c6 ff 00 b0 ae aa 9d 2f 50 ed 9a 25 db 06 34 f2 ca 17 4b 64 d0 6b 4d c7 65 4a 4f 77 b6 e3 8a
                                                                                                                                                                                                                                    Data Ascii: )PlHB^0u40pT1}*;Lj-:V5th+\-jMMLHZeXIkg6* Lq0M=%QhA%,C(+8)Q;u].:6pjt:BK*D3o*;GB*/P%4KdkMeJOw
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 02 14 41 2c a8 03 ed c7 3c 6f 1a 56 f5 a5 ee d7 66 6a 29 cd 33 ca a6 a9 72 c6 9c 84 6d 5a c2 94 80 48 db b9 43 74 41 92 48 07 83 d7 61 7c 11 f1 c1 9b b7 82 f4 97 ab 9c 2a af 42 dc 6d 9a 77 55 34 b8 2b 5d b5 fa 90 9a 5b c4 03 3b 68 d8 2d 85 12 24 04 ac e4 81 34 5c ec 18 49 71 c4 b8 da ca d2 b5 25 44 0d ba 92 4a 4f b7 91 8c 1c ef 9c f1 ce 1c cd 48 e5 76 a7 41 be ee 8a 35 7e 1d c7 49 ac 53 6a af c4 9d 06 1f 53 51 9b 71 a0 84 a5 e6 5b 49 e9 4a 65 b5 db 98 40 fe d3 e4 f1 ce 0b a8 6f 74 89 a2 a3 4b cc 3c 5e 4d 2d 38 74 f9 6a cb a1 a6 c3 87 09 ee b9 e3 df d7 3e 6e d7 8d 0d 51 75 b9 be cd 53 0f 34 fd c2 b1 e6 9d f3 5a fe 2b 6e d4 a9 68 73 f3 0f ce 95 85 71 df 8e 66 f1 ee c4 16 05 71 f0 09 28 a8 d4 0a 46 06 ff 00 d3 de 3b 24 79 fd b1 f7 e0 6c ec de e0 6e 4e 40 52
                                                                                                                                                                                                                                    Data Ascii: A,<oVfj)3rmZHCtAHa|*BmwU4+][;h-$4\Iq%DJOHvA5~ISjSQq[IJe@otK<^M-8tj>nQuS4Z+nhsqfq(F;$ylnN@R
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 58 69 01 5b b6 85 1c 61 09 c0 39 ea fb f1 a8 d7 fd 1f 0f 89 26 86 c2 b0 5f e4 27 58 64 d2 f4 cb 54 58 af 54 6b d6 25 df 39 c8 54 ea 66 ad 52 2b 33 8b ef 46 7e a4 90 c9 66 e6 85 b2 5d 87 21 7d 2a 8b d2 5b 25 47 a7 8b f8 e7 d7 52 22 51 f4 b9 34 3a 04 f8 4f 22 2a 52 65 3b 12 a8 cc 86 cc 64 34 ad 97 d8 71 6a 2b 69 3d 0e 02 e0 09 3b 6e 4f 0f eb 5b 4c e9 eb 1b 74 8c d5 1a b6 d4 d9 da ea 8e 49 59 92 80 07 01 24 ed 00 63 18 98 e9 2b a8 0a 2e f7 f5 25 0c 96 c7 de 36 13 04 6f 4a 61 21 6a c0 99 22 27 e2 20 72 73 1d 6a bf cf 6f 35 d5 98 9c ec 69 b5 cd 44 44 9b 8a a9 1b 53 a8 ac cf 80 cc 24 4f 54 ea 1b 92 94 c4 98 49 61 40 85 21 90 b0 ea d4 9e ae 8d c9 f1 c5 8c f3 03 ae 74 2d 40 d2 6a fc 4a 8b 4c d1 24 46 4a da 66 0a 64 06 9c 0b e8 c2 99 40 0a 05 24 95 01 db 48 21 38
                                                                                                                                                                                                                                    Data Ascii: Xi[a9&_'XdTXTk%9TfR+3F~f]!}*[%GR"Q4:O"*Re;d4qj+i=;nO[LtIY$c+.%6oJa!j"' rsjo5iDDS$OTIa@!t-@jJL$FJfd@$H!8
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: b0 4f 93 8d 80 fe 63 f7 e2 51 6f de 35 98 ac 34 9a 22 99 4c 90 48 0a 75 1d c2 12 06 0a da 46 e9 52 91 e5 45 58 e9 18 3e 48 e3 28 a4 03 1e 87 bc fa f3 cf fe f8 f9 74 7f 7a d6 97 bb bd 23 34 81 c5 25 0d 0d c2 4c 02 0e d2 06 78 81 eb 81 1d c7 52 7b ae d9 a9 51 29 74 99 f5 29 cd 38 27 49 92 d4 38 4e 84 b1 3d 11 d1 eb 12 57 15 27 66 1d 39 4b 6e a8 75 2c ec 78 8c d3 e9 33 2b 8f b7 4b 81 1e 4c c9 b2 8f 6d 88 91 50 a7 1f 75 64 e7 29 6c 0c 2b b6 3d 45 4a c0 4f 90 73 c1 02 cd d3 9b df 51 ee 68 eb 7d 0a 93 dd 5a 52 ed c7 35 d2 ec 4a 79 5e 3a d9 69 b5 ff 00 5c f9 4e 42 23 23 3d 1b 28 01 e4 d8 35 b3 61 69 fe 88 37 60 c9 ad 46 75 54 eb 9a f0 83 6d 54 ae 55 b7 d1 5a 91 3a 6b 6e 2d 88 f1 88 04 c5 82 fc 86 83 45 49 f6 20 1f 38 e3 da 51 b0 6d f4 ff 00 7f a9 e8 22 b2 f0 f3
                                                                                                                                                                                                                                    Data Ascii: OcQo54"LHuFREX>H(tz#4%LxR{Q)t)8'I8N=W'f9Knu,x3+KLmPud)l+=EJOsQh}ZR5Jy^:i\NB##=(5ai7`FuTmTUZ:kn-EI 8Qm"
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 9d da 3b 8f 29 e7 a3 c0 a7 47 90 e8 43 11 10 a5 76 9f 71 97 52 a2 02 7a 73 9e 11 9e 40 e7 54 ed 0e 73 b4 1a e8 a4 49 95 0a 55 06 f1 6a a4 f4 a8 c5 d4 16 e0 45 61 d7 27 a5 6e 30 42 db 4b ac 25 4d fd c2 88 e2 e9 e9 7a 81 64 7c 59 39 f6 bd 61 dd f0 dd ab d0 2c 49 d5 18 f2 2d ea a3 0e 98 34 8b 42 d7 3d 84 a5 3d 40 b4 e4 79 cf 25 d9 12 54 3d 6e 8e 90 a0 71 8e 10 1a e5 cd 51 a5 75 7a ee 76 aa db bb 3a 7d 76 f5 9b eb 34 be 59 63 60 20 21 4d 07 10 ad ab 83 ca 60 95 13 2a 88 e8 ef c3 fa 37 2b 99 b4 57 5d 68 99 a8 b7 d4 0a b6 da 70 99 57 9a d2 82 48 c2 b0 10 a9 2a 90 70 12 00 1b a4 d5 3d 57 4e fe 00 54 d9 ef c0 99 aa 7c db 5d 12 e2 86 59 95 5f a7 b2 60 c0 a9 c8 4b 0d 77 9f 85 11 54 50 58 8a 1c 2a 69 86 f1 b3 4d a4 8c 83 9e 39 c5 93 ea 46 b7 fc 3b b4 9e fa b9 b4 e2
                                                                                                                                                                                                                                    Data Ascii: ;)GCvqRzs@TsIUjEa'n0BK%Mzd|Y9a,I-4B==@y%T=nqQuzv:}v4Yc` !M`*7+W]hpWH*p=WNT|]Y_`KwTPX*iM9F;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    82192.168.2.94981646.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC586OUTGET /YCKFkMy0/2.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 58389
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC3716INData Raw: ff d8 ff e1 01 2b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 d3 01 01 00 04 00 00 00 01 00 00 01 56 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 bc 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 30 37 3a 31 30 00 00 03 90 03 00 02 00 00 00 14 00 00 00 94 90 04 00 02 00 00 00 14 00 00 00 a8 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 30 37 3a 31 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 30 37 3a 31 30 00 00 02 00 07 00 05 00 00 00 03 00 00 00 da 00 1d 00 02 00 00 00 0b 00 00 00 f2 00 00 00 00 00 00 00 07 00 00 00 01 00 00 00 07 00 00 00 01 00 00 00 0a 00 00 00 01 32
                                                                                                                                                                                                                                    Data Ascii: +ExifMM*Vij2V%2020:10:14 14:07:102020:10:14 14:07:102020:10:14 14:07:102
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 60 cf 67 34 d5 25 6d 4d 05 66 97 a7 8a aa 92 47 8a a2 07 a6 40 f1 cb 10 fb d5 d7 da ca 95 3c 1c f0 3e 78 1d 44 b5 47 63 34 8d e2 9a 78 e8 61 16 9a b0 37 42 f4 cb 10 55 90 03 8d e8 14 16 53 c0 c0 38 27 92 09 c6 3a 00 ae ed 7d af ff 00 81 ba d7 d4 2f 6f 7b 5b 66 ee 26 b2 ac b9 4b 17 71 a8 6e 75 cc 97 2d 15 04 b2 11 7c ab b5 58 29 d5 e2 96 6b 84 4c d3 5a ea a4 90 40 b1 ec 8d 48 2a 5b aa a0 ef 1f 63 62 ed ed ee d5 dc 2d 1f 7d ae d5 fd 9f ee 0d 02 5c b4 c6 a0 2b 24 32 d8 af 7e d8 7b ce 8b bf 40 b3 48 68 2e f6 4a a9 1a 0d 93 6d 4a b8 55 65 83 72 e4 84 be d3 7e c1 3c 6d f6 65 4d 57 ab 4b a9 a6 a7 43 41 ab cd a7 54 1a 57 92 49 a9 04 61 5a 29 2b 12 df ba 59 2e 52 ec 14 1c 32 dd 58 74 21 e3 3f b2 37 f0 bc 93 41 53 15 34 d1 43 34 b1 48 d1 43 76 55 b0 f2 d9 8d 85 b1
                                                                                                                                                                                                                                    Data Ascii: `g4%mMfG@<>xDGc4xa7BUS8':}/o{[f&Kqnu-|X)kLZ@H*[cb-}\+$2~{@Hh.JmJUer~<meMWKCATWIaZ)+Y.R2Xt!?7AS4C4HCvU
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 73 ca ed 18 e0 f2 30 7e 71 c7 f6 ea 51 45 2c 97 da b9 a3 56 3f f3 55 ab 34 a4 fc 24 63 da 50 30 02 95 c1 ce 72 7e 0e 7c f4 95 55 22 bb 06 65 25 7c a1 6b 61 6f e9 ce 38 bf 3f 37 e9 c5 1d 49 46 db 72 0b b0 02 dd 80 1c 7d 32 7e 33 d3 0f db 69 c4 cb 25 ce ac 66 25 94 2d 38 62 e3 7b 63 92 73 8f 18 e3 fb 79 23 a2 a3 55 c7 a8 6f 50 ad 50 0f 49 4c 3f 93 4a 70 11 e4 04 61 a4 3c e5 7e 59 40 25 b1 8c 63 a1 4d b2 6a 7b 6d bd 42 ec 58 69 21 c4 20 b6 d0 cc 8b 99 1c f8 07 27 92 7e 33 cf 1d 34 9e 95 3b 1f ac 3d 43 6b 6a 0b 25 82 06 b7 5b ea a6 8c 4d 7c ab a5 a8 7b 75 34 2c c7 7b 19 63 5f b9 f6 02 cb e1 3c 7d dc 8e 81 b5 c5 fb bd 3c d2 8b a4 50 ae f6 3c 03 80 41 3d c8 00 6d 3d ee 2c 39 b7 56 e7 83 68 96 be 68 62 55 04 bb 02 cc 47 e2 ca f2 3d 85 ef ed 71 d6 da 03 14 56 95
                                                                                                                                                                                                                                    Data Ascii: s0~qQE,V?U4$cP0r~|U"e%|kao8?7IFr}2~3i%f%-8b{csy#UoPPIL?Jpa<~Y@%cMj{mBXi! '~34;=Ckj%[M|{u4,{c_<}<P<A=m=,9VhhbUG=qV
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 8b e7 6d 73 c4 6b 31 48 e8 e3 09 1c 68 91 c5 1c 62 ca 88 8a 88 a8 a0 70 aa 00 03 b0 b5 b3 9e 85 0b db b9 01 88 43 45 bf 7b 2e 08 05 63 04 91 96 62 71 b4 81 cf 8c 9f fc 9b 4e dd 69 7a 5d 39 a7 2e 15 b5 4d 0d 35 2c 48 65 aa ad 99 84 34 f4 f1 24 59 91 e4 9d d9 51 11 00 24 96 60 09 04 fc e0 d6 07 78 bf 52 ce cf 76 ee 3a 9b 67 6f 2d 55 1d d1 bd 22 44 29 ab 60 97 f8 4e 99 49 a4 52 cf ee 56 4f 1b 55 d5 2c 5c 2b a5 25 3b 61 b7 03 20 65 27 aa 9a ef 3f ad bf 51 3d ee 69 e9 75 16 bd ab d3 fa 4e 57 7f 6b 44 e9 06 9a c7 62 48 8a 98 d6 1a c1 4f 31 ac ba 03 17 db 28 af a8 96 19 9b f9 82 04 24 2f 46 9a 1f 84 f5 39 25 fb c5 5c 66 08 15 76 aa cc 7f 79 9d b9 09 ca e0 91 c8 37 e4 7b 87 55 ad 76 a7 1f 93 21 58 62 0c 19 b7 5c 92 c3 69 b0 51 60 06 49 19 39 cd ba f2 fe a1 3a b5
                                                                                                                                                                                                                                    Data Ascii: msk1HhbpCE{.cbqNiz]9.M5,He4$YQ$`xRv:go-U"D)`NIRVOU,\+%;a e'?Q=iuNWkDbHO1($/F9%\fvy7{Uv!Xb\iQ`I9:
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: f2 4b 47 72 86 44 63 51 4a 56 a6 34 26 44 dc ac d9 05 48 24 1a bc 6a bf a6 76 58 a4 0a 01 c1 63 90 ca df f8 41 cf 38 f2 71 c1 cf 81 d3 1d d8 6e f9 d4 76 c2 e7 74 ae 69 ea 65 8a e5 64 ae b5 4f 04 71 89 23 9a 3a 84 21 63 9b 2e ae b1 ab 7d fb a3 56 62 40 e3 92 4c 06 ab 47 b2 07 a8 a7 a5 8b ef 4c ea c5 c4 7b 4b 0d cb b8 b1 b5 db 07 f9 f4 ef 4f d4 49 ab 08 65 61 01 42 aa 19 d8 28 38 37 02 fc 92 6c 00 ee 6f cf 55 29 2d ca d3 db 8d 63 4b 76 ab 35 b5 d7 6b 7d 4c a9 50 ec 2a 2b e5 90 d1 5c c8 8e 13 85 04 46 90 c2 b1 aa 84 8c 70 c4 ae 49 e9 f6 ed fe b2 b0 ea 8b 4e ab d7 5d ab d5 14 fa 86 8e d7 4c fa af 5b 76 96 fc 62 b7 df a8 91 95 9e e5 57 a5 1a b5 e3 66 65 99 77 0a 16 2c 08 19 8d 89 90 74 25 d0 16 5d 09 a8 fb df 77 bd 6a ca 2b 7c f6 1b 95 6d e8 d2 47 58 57 e9 69
                                                                                                                                                                                                                                    Data Ascii: KGrDcQJV4&DH$jvXcA8qnvtiedOq#:!c.}Vb@LGL{KOIeaB(87loU)-cKv5k}LP*+\FpIN]L[vbWfew,t%]wj+|mGXWi
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: d5 d8 0f 6e 9e 72 7d 99 d7 3c 86 57 e4 af 50 4b 3d df 4a bd 21 ba 90 b6 ca 8a 96 46 bb aa ed 92 d7 25 50 3b 62 ae 54 40 7e 95 66 18 06 61 b9 43 82 b2 1d a5 48 f1 ea fa 18 6a e8 a5 9e 29 52 a2 8e 78 4f b7 24 4e ac 81 fc ab 02 a4 8f b7 82 ac 3c 79 c8 f8 95 d3 ea af 20 8d 59 77 a5 b8 22 d6 c0 da 2f cf 1c 8c 0e f6 3d 0b 6a 34 ed 59 1c 86 50 46 f3 e8 62 41 f5 00 b9 39 b8 b9 b5 c7 7b 5a fe ed cd 6d 6d 05 5c af 4e b5 10 4c e3 12 3c 51 4a 92 38 88 e4 ac 8c 81 89 d9 26 41 dd 8c 13 f3 d4 2e aa d7 18 a8 cc 08 a9 19 76 23 04 ae 41 00 9c 0c 90 30 7e 48 fe df 8e ab 22 ab 54 de 6c 5a 86 be ae 83 50 dd 29 6e b4 c8 a2 0a d5 a9 97 2c b0 aa 88 e9 a4 05 8c 72 41 c0 5f 6e 45 2a 54 f8 24 67 a7 5b b1 9d d2 d5 3d cf bd e9 ed 09 36 9c 8e e7 7e bc 54 c3 6d 86 eb 6d 91 63 24 ca 50
                                                                                                                                                                                                                                    Data Ascii: nr}<WPK=J!F%P;bT@~faCHj)RxO$N<y Yw"/=j4YPFbA9{Zmm\NL<QJ8&A.v#A0~H"TlZP)n,rA_nE*T$g[=6~Tmmc$P
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 15 4f 2e cf 74 99 5a 60 8a 41 f5 28 bd 8d b8 00 92 7a 88 fb 1a d2 7e d5 3e ce f5 1a 2d 5a bb 49 5f f0 8a 8d a6 b2 05 ac 57 98 40 76 96 f3 61 00 ad f6 93 75 b9 6b 83 f3 72 37 ae 4e d9 da 35 06 9c b6 77 b3 45 d0 47 43 61 bc 86 8f 52 50 a2 84 7a 0b d3 2c 91 88 cd 3c 60 aa 13 30 27 39 52 63 31 b3 00 72 4f 3a f5 16 54 9e e3 2c d2 22 e5 6a e6 de 59 4e d1 fc e6 fb 89 e7 e0 13 e7 c7 9e ba ee b1 e9 7b 6d c2 ab 50 f6 67 54 ad 05 46 91 ee 35 0d 65 ba 0a aa b4 2c 96 bb bd 4d 33 7f 02 ba c0 c4 ab 24 72 4c f1 c7 33 c6 ca c1 1b 7a b6 54 67 9a ef 51 5d 91 d4 dd 82 ee 86 b0 ed be a9 a1 7a 5b 8d 82 e3 20 8a 5d 8c 20 ae a1 9e 49 1e 92 b6 9a 46 c9 92 19 61 da 73 9c 86 24 1e 7a b8 7c 19 ac d3 6a 94 e2 86 41 b2 aa 14 21 d1 8f a8 ed 50 06 4f b6 07 7f 8e b6 6f 89 21 8a 48 a8 f5
                                                                                                                                                                                                                                    Data Ascii: O.tZ`A(z~>-ZI_W@vaukr7N5wEGCaRPz,<`0'9Rc1rO:T,"jYN{mPgTF5e,M3$rL3zTgQ]z[ ] IFas$z|jA!POo!H
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 47 35 05 b2 4a 44 38 5c c8 26 bb dd 1f f8 bc e1 98 05 74 8e 0a 75 70 48 53 b7 07 af 0e b0 ee 05 0d 96 86 7a 0a 11 0d 25 3a cb 20 8a 92 9b 0b 1a 28 e0 6c db 96 32 1e 10 bb e5 db e4 fe 51 93 c4 b4 ba a4 0b 0e 8f 1b 4c 8f 83 30 07 68 53 8d c0 e4 1c 5e dc e3 36 ea 56 0f 0c 4b a0 5e 7d 72 a2 3a 76 51 e9 88 e2 56 b5 8d 8a 93 71 7e c7 e7 af af 76 7b 8b 3e a5 ad 7d 3d 4f 52 b4 d4 d5 86 3f ad 48 9c ad 3d b2 c3 42 aa 89 49 0c 39 65 8e 24 a7 8d 29 a2 51 f7 73 f2 c4 9e 96 6e e0 77 19 2e 12 c3 49 1c a2 0b 65 be 28 e9 68 e9 22 6f e4 47 14 2a 22 82 20 ab c3 31 19 66 e3 96 63 cf 93 d4 1b 56 eb 69 69 05 61 79 1f eb ee 52 6f 90 09 43 bc 70 82 4c 34 db 80 cc 7b 54 e6 55 07 1b be d6 c9 18 e9 4a d7 1d d2 36 da b9 2d 56 f3 ef 5d 85 3c 95 35 b5 32 1d d0 da 60 55 2c a4 2f 22 5a
                                                                                                                                                                                                                                    Data Ascii: G5JD8\&tupHSz%: (l2QL0hS^6VK^}r:vQVq~v{>}=OR?H=BI9e$)Qsnw.Ie(h"oG*" 1fcViiayRoCpL4{TUJ6-V]<52`U,/"Z
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: d2 fa 25 1d 5d 4e 8f 05 16 a3 55 36 89 3c b4 4e 36 47 4d 4e 65 81 bc b6 31 c8 e5 fc c1 b9 48 dd 61 73 c0 1c 0d bf f6 41 fb 1b 6b de 2f d2 e8 75 1a 8a 9d 3b 46 82 ab 4b d1 eb f7 ea 30 4f 54 f5 30 ea 34 70 d4 c2 f4 fb 3c b8 9d 4c 6c 37 85 2c c8 de 87 00 e4 cd 3b 7d fa c4 fa a5 d1 96 91 45 a1 b4 9e 96 a2 b0 d0 84 8a aa 6b 5f 6d 1e b6 1d d1 02 44 55 57 09 55 d9 82 27 2c 4c 80 10 0e 7c 8c 6e f5 1f eb 65 ea 42 f7 45 24 37 1d 0f db bb 9d 2c b9 35 11 d4 f6 ba d7 0a 31 20 02 7e a0 53 3d 41 12 1c 89 0a cc 1d 81 c6 71 d6 c6 8f d4 36 b2 83 b3 50 f6 5a db 45 49 6a b6 c7 75 a8 a8 92 fb 44 62 82 b2 5b 65 44 a1 da d2 60 86 18 d0 c4 df 70 79 5e 42 4c 64 8d a7 0b d0 de 9a 26 58 15 1d d4 ae 43 05 28 84 1f 1e 41 04 78 ff 00 7e 33 8e ab da 7f da 6a a6 6a aa aa 8a 8f 09 40 cb
                                                                                                                                                                                                                                    Data Ascii: %]NU6<N6GMNe1HasAk/u;FK0OT04p<Ll7,;}Ek_mDUWU',L|neBE$7,51 ~S=Aq6PZEIjuDb[eD`py^BLd&XC(Ax~3jj@
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 86 82 57 79 40 07 76 13 83 c7 0b c7 19 e3 ae 80 62 d0 16 58 a5 aa a6 30 c3 59 6c a9 89 41 a3 a8 8c c9 1d 2c 88 a3 7b 40 09 da 84 91 9d ea 03 0e 72 79 3d 56 ff 00 e9 f7 d8 ca 9d 37 45 7b f5 11 dc 0a 49 2d ef 53 69 a8 b4 e8 6a 4a d4 30 4d 49 6c 2c 8f 75 d4 12 43 23 ab fb 75 d0 03 05 2b 18 c9 68 cb 3a f0 c0 9b 0d a0 a9 aa d6 74 11 dd ae 73 5c ed 3a 62 e4 ad 35 96 df 68 a8 5b 7d d2 ed 46 8c c8 2e 15 f7 47 49 5a 8a 9e a5 95 bd 9a 68 23 f7 da 20 1d a5 4d c3 ad 4d 0c 6b 6d d5 41 77 de c0 80 d6 44 36 00 10 6e 4f 27 b7 6e 7d be 67 6a 0d 11 99 1a 0d cc 81 02 ee 7d a4 16 c5 ed b4 58 5a c3 83 cf 50 8d 69 db 6e c3 b4 90 55 df a7 a3 b2 5e a3 64 5a 66 b4 c8 f2 dd 6a d9 8f db 1a db 69 96 69 ea 98 91 85 0b 0b 39 e4 7c 00 25 5a 43 4f 6b 14 b5 d7 c1 62 9a b7 4c e9 d8 84 51
                                                                                                                                                                                                                                    Data Ascii: Wy@vbX0YlA,{@ry=V7E{I-SijJ0MIl,uC#u+h:ts\:b5h[}F.GIZh# MMkmAwD6nO'n}gj}XZPinU^dZfjii9|%ZCOkbLQ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    83192.168.2.94981446.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC589OUTGET /NMzyncHg/2new.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 78700
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC3716INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 1a ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 52 00 cc 03 00 11 00 01 11 01 02 11 01 ff c4 00 c9 00 00 02 02 03 00 03 01 01 00 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 01 02 03 00 0b 01 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 09 01 00 0a 10 00 01 03 03 02 05 03 02 04 03 05 06 06 02 03 01
                                                                                                                                                                                                                                    Data Ascii: AdobedR
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 13 bf ae 02 56 3f 3a 37 57 38 14 19 d5 4e 5c f4 8e de 62 d6 a1 28 d3 9e bc 25 2a 0d 02 d0 f5 2d 36 23 fa 18 f5 1a 83 52 19 7a 54 67 bd ab 6c 2f fc 3f 1c 5c 4f e5 1c a9 d9 b5 7f 71 99 2e 75 35 4e 90 09 4b 2f 32 e3 89 e0 f8 92 e0 6c 80 41 94 ed c1 f2 c5 a2 c5 87 b2 bc 86 f6 bc c3 5e e5 5f 79 1a 7b b7 a8 dc 50 20 ef ab bc 08 81 1c 47 af ce bd f9 8e e6 df 98 4d 09 b9 ea ba 7f 7d 4e ad e9 a5 c1 3a 13 ab f5 74 ba 7d 19 96 27 52 64 ee 4e 29 55 c6 29 4d 2a 44 77 4a 87 b9 0a dd e3 bf 1a 47 22 e4 8e cb 73 bd 1b 55 d4 0f aa b1 bd 8f 76 f2 e9 5d 09 22 36 71 09 42 e3 e0 7e 78 b8 ec 47 b1 1b 8b 6d d6 d2 04 54 a2 3d c7 45 03 89 f2 82 91 3b 8f 8f 96 2b ca d5 e6 1a 8f 60 ea 45 2f 51 6b c5 cb ad 35 37 43 57 0d 16 a7 3d d5 4e b9 28 f2 5c db 22 53 f2 8a b7 b5 36 38 2b e9 2f
                                                                                                                                                                                                                                    Data Ascii: V?:7W8N\b(%*-6#RzTgl/?\Oq.u5NK/2lA^_y{P GM}N:t}'RdN)U)M*DwJG"sUv]"6qB~xGmT=E;+`E/Qk57CW=N(\"S68+/
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 21 54 aa ee 1a 46 d0 a2 d2 26 7a 80 1b 50 e9 f8 62 7d 8e c3 6c b5 0c 13 6f 7d 09 47 ff 00 71 6d 83 bf 96 9a 73 88 96 8d 53 19 a0 e8 6d 17 94 be 74 39 76 d4 6e 64 34 5a c4 a9 4a aa e9 65 c9 63 3b 12 83 7a 5a c8 95 29 da 99 a2 cb 7e a2 b9 2c c9 82 cc 97 54 d2 54 8e 9f e4 e0 6d f2 78 8b b8 f6 59 57 6a 47 7d 95 ab e9 fd b9 67 c6 a7 de 51 04 08 8d d9 69 2a 24 09 89 24 79 62 af cc fd 8f d6 5b e9 12 12 b0 eb 8a 3c b6 54 a3 b1 07 c4 7b 90 78 d8 7c 30 1f e6 8a cc d7 1e 66 66 e9 fd 17 4d f9 66 ae e9 3e 81 68 f5 32 7d 2b 4f 2c c4 d4 a9 52 6b 45 a5 a1 ae a5 5e b2 f6 63 b9 36 72 e3 47 20 a7 03 19 ed 9e 1e 64 6b 05 c2 c3 56 b7 2f 75 29 71 f3 d4 38 a5 23 d3 77 12 93 81 74 64 7a e6 34 ea 2a 70 27 ec 0d 4a 57 fd 49 ee f0 2a e5 17 96 6b 87 52 f9 90 b4 f4 b6 a9 12 b9 4a a4
                                                                                                                                                                                                                                    Data Ascii: !TF&zPb}lo}GqmsSmt9vnd4ZJec;zZ)~,TTmxYWjG}gQi*$$yb[<T{x|0ffMf>h2}+O,RkE^c6rG dkV/u)q8#wtdz4*p'JWI*kRJ
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: da dd 8d e6 8b 36 5d cc 37 7a 0c bc 42 2a 12 96 52 85 ba 50 0a 80 0b d7 05 b5 a4 98 93 c7 48 9d f9 ad 6d 1c b3 58 d1 5b 09 aa 1d 55 7e b6 f7 da dd a9 50 92 de d7 a2 f4 e3 3c 84 57 d4 f2 d7 b0 85 cf 90 da 76 e0 12 10 48 3e 48 e2 ec 72 87 fe 24 af ef 88 06 d4 94 02 42 be d1 29 f0 e9 10 a4 9d f7 33 d3 d7 15 57 ed 03 db 21 64 a3 2b 65 aa a7 93 73 a8 58 25 da 77 21 b1 0a 49 52 56 e3 4f 6a 1c c4 68 3c 7a 60 d9 4d e4 fe e1 be 6f b9 35 9b b6 97 1e da b2 d7 1e 9f 32 0c f4 ae 9f 2a 65 61 a7 58 49 f4 d0 23 30 fa 9c 8c d3 7b 0e f5 bd d3 23 77 b4 2b be 2a eb ce 72 b6 52 b0 28 ed 2d a5 55 0d a9 49 23 40 80 66 23 c2 a0 76 f8 63 70 f6 71 93 ea cd 81 97 2e 2b 52 69 cb 48 56 a9 23 54 84 92 65 48 83 bc c9 f3 f9 e0 e5 7b ea be 80 72 b3 6e 3d 49 a4 31 44 15 c6 99 42 59 b6 e8
                                                                                                                                                                                                                                    Data Ascii: 6]7zB*RPHmX[U~P<WvH>Hr$B)3W!d+esX%w!IRVOjh<z`Mo52*eaXI#0{#w+*rR(-UI#@f#vcpq.+RiHV#TeH{rn=I1DBY
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 3c b6 7d 64 65 09 10 ed b9 8b 42 9a 53 9b da 2a 43 95 18 ea ee 7c f4 d5 db b1 04 06 d9 7e cb 55 74 25 e7 12 5a a4 5c 6c a0 52 54 3c c4 a4 82 31 2d 4b 6f 36 f0 5d ab 5b 66 a8 f9 1d c7 c6 40 38 f9 e8 1e 90 5d 97 35 00 4d 96 c3 d1 e2 55 6a 73 e4 32 eb ac ba 94 b8 a6 94 e2 5d 78 fb 70 50 ae a1 39 04 0c 77 e1 5c d3 99 ad 16 17 17 46 85 a5 d7 da 02 40 52 15 04 80 40 3e 20 67 d2 01 fa ce 04 ef b4 77 3b 8d fe 95 16 aa 77 0b 6e 13 0e 68 57 77 e1 8d 47 5a 64 42 20 ea e6 37 c4 47 9f fe 54 eb 37 f6 b6 e9 04 6d 38 a8 d1 aa f5 fb a2 c6 87 0a bf 4f 81 25 94 b9 43 87 6f cc 75 a7 6e 6a db e9 5a 62 33 4c 29 a8 74 c3 8a 56 ed ec a8 79 db 9a 93 26 e6 a2 2d 15 2a af 43 ad 29 a7 3c 01 42 0b 93 26 12 14 a0 54 53 20 14 a7 80 53 b9 91 8f 4a 6d b5 96 fb 4d 99 b7 2b 6b e8 ea a9 52
                                                                                                                                                                                                                                    Data Ascii: <}deBS*C|~Ut%Z\lRT<1-Ko6][f@8]5MUjs2]xpP9w\F@R@> gw;wnhWwGZdB 7GT7m8O%CounjZb3L)tVy&-*C)<B&TS SJmM+kR
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 0a 0e ad 00 a5 48 86 ca 41 25 5e 09 c0 f9 e3 e5 45 1a dd f0 b4 01 93 ef 01 f8 90 30 21 5d 6c 4d 2a 0a 29 d3 2e 2b 95 a4 6d d3 ed 00 0f a6 18 8d 0f bc 18 a8 5c 1a 83 77 d5 0c 34 51 ec ab 22 b1 21 73 a6 29 28 81 4f 7d c4 34 c3 0e 3c e2 95 d3 69 a8 69 04 02 ac 64 af bf c7 15 d7 69 6c a6 db 66 66 94 29 4d a9 f5 ef bc 13 a4 a5 51 c0 fc 0f 1f 5b 3f b0 dc b6 d1 cc e1 de e8 ac b4 99 50 09 04 82 a1 e1 db 4f 12 3a c7 a6 f8 ad 7a 85 49 9a 8c f9 2e d2 2b f6 d4 a6 a4 49 dd ea 0d 72 2b 6d 36 97 17 ee 76 42 b7 94 a1 09 56 72 ae d8 03 88 3a 5a da 64 b7 a5 00 ad c0 3a 41 1f 8c e3 73 22 82 a6 48 53 6a 07 d5 26 3f 0c 17 2c 6f f6 27 4d ab 44 a5 cd d5 5a 2d db 77 d5 5a 66 14 8a 75 02 3a 6e 48 f4 04 3e a0 e4 b9 ac a6 9e eb 65 99 ac a9 b4 b6 d3 cf 97 58 05 64 a9 07 85 5d a8 ad
                                                                                                                                                                                                                                    Data Ascii: HA%^E0!]lM*).+m\w4Q"!s)(O}4<iidilff)MQ[?PO:zI.+Ir+m6vBVr:Zd:As"HSj&?,o'MDZ-wZfu:nH>eXd]
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 8b 9a fb 51 08 35 09 21 21 29 27 c8 f1 d3 7c 69 cc ff 00 52 b7 ab d1 46 c0 3a dc 88 8f 40 36 d8 f3 3e 40 e2 79 f5 5b d3 2a a7 31 fa 1a ca b4 7b 51 25 b7 33 94 ea 4d 42 e2 bb 34 b5 36 ef aa 76 f9 8b 5f 45 3d b7 e5 db f2 22 d6 99 53 d5 2b 69 74 77 03 8d 16 56 14 87 f7 65 38 c1 c2 39 dd 57 4a 5b 8a ab 9c 4a 83 6f 29 45 44 05 ed 04 04 ea 26 00 26 60 4c cc 18 e3 7d 91 d8 4e 5f a6 b7 50 38 da f4 8a 92 10 52 55 12 3c 3e 2f b2 08 24 9e 9c f5 c7 30 b6 9d c8 fb 65 4f a1 a8 ad 3c b6 54 94 bc c0 71 2e 14 82 4a 0a f7 ba ee 73 db 3d 93 c4 1d ba b0 ce b5 14 c1 ea 9f eb 38 be 5c 67 5a 74 ac ae 07 43 fd 30 68 b4 75 16 1d 36 b1 4b e8 53 da 7a e5 93 50 66 3c 25 a6 34 aa ad 45 f7 5e cb 68 6a 05 39 0e 14 bc f3 80 90 46 c5 f9 c8 1d bb 4f 9b dd 03 28 9a 95 00 53 e6 53 07 ea ad
                                                                                                                                                                                                                                    Data Ascii: Q5!!)'|iRF:@6>@y[*1{Q%3MB46v_E="S+itwVe89WJ[Jo)ED&&`L}N_P8RU<>/$0eO<Tq.Js=8\gZtC0hu6KSzPf<%4E^hj9FO(SS
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 96 24 34 0a 1a 9b 19 c4 29 b5 c3 98 db 49 50 5a 1e 65 65 27 24 8c 9e d9 1c 1b e5 eb ad 1d 63 5d e3 8a 24 18 e4 8f cc e0 a6 c3 7b 6a 99 06 8a bf 5a e9 16 53 ee c1 e3 fd 4a 03 9f 4c 56 85 5e cd 45 1a 7d 72 1c a6 95 12 5c 4a c3 55 ca 6d 44 6e 6d c8 85 d5 bd ea 23 1d db 30 82 f2 10 4e 0e 31 8f e1 c5 95 ed 2d ba c8 d3 a5 64 8e 90 7c bd 71 72 54 57 8a b4 b5 ec d0 e3 4a 1e e8 f1 28 f9 6c 09 07 07 ed 08 d5 c4 dc 15 39 b5 ba 0b d1 da bb ac 4a bc 69 55 68 f0 1d 43 ec c8 6a 2a 9b c5 49 86 92 a4 a9 41 d5 36 4b c3 01 21 79 ee 7c f1 01 7e a2 a4 7a 91 56 ba f2 91 4d 50 92 93 24 0d 84 1e a2 24 18 83 06 0c 62 06 ed 62 af b1 86 6b 6a 1b 71 b6 09 25 25 49 50 00 88 e4 94 a4 6f 22 20 ef 85 37 eb 0f 68 c3 89 ae 82 ff 00 b6 c3 86 db bb 63 d2 ae 76 c1 75 97 19 6f fb 6f 1d 55 27
                                                                                                                                                                                                                                    Data Ascii: $4)IPZee'$c]${jZSJLV^E}r\JUmDnm#0N1-d|qrTWJ(l9JiUhCj*IA6K!y|~zVMP$$bbkjq%%IPo" 7hcvuooU'
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 57 95 49 98 2b 19 5d 19 32 16 b7 5d 50 41 03 68 53 85 20 09 e8 01 f4 df 0f df d3 6e c3 d6 aa 4d a1 48 a9 c4 d4 8a dc ed 31 0e 3b 0d ab 0a e5 75 4e 48 a1 2e 3a 12 a4 31 4f fc 4b f3 61 c0 48 79 40 22 39 0d 28 f7 ee 47 60 2c f5 5b 96 19 0e 53 52 b0 d9 78 84 c2 90 86 b6 88 3b 10 67 d0 ed d7 14 47 6d f9 8b 29 d6 dd 9e a5 6a 9a 8d 57 55 04 92 f3 2d b2 42 a4 03 25 c0 a2 b2 a3 3e 2d b9 9c 59 06 b8 de 73 f4 fe cf 76 b7 44 8e d5 72 b1 12 34 a9 29 a3 b7 28 6f 5c a4 25 5d 16 1d 6d a7 3a c5 a5 a5 b1 b9 69 c8 48 3d c8 e0 1b 2a db 85 d2 a1 7a c2 d0 d4 a6 0f 03 9d e4 c1 1f 4c 67 7c bb 6b 4d e6 f1 ec 64 10 d2 94 90 55 c0 48 26 37 30 a0 27 a4 8c 73 8d a9 93 f9 b9 e7 86 b1 70 cf 97 4a 97 2b 4c ed 4a cd 3e 0d 4a ca a2 2e 7f e1 2d cc 93 50 66 92 96 65 53 a0 ff 00 bd eb ce d2
                                                                                                                                                                                                                                    Data Ascii: WI+]2]PAhS nMH1;uNH.:1OKaHy@"9(G`,[SRx;gGm)jWU-B%>-YsvDr4)(o\%]m:iH=*zLg|kMdUH&70'spJ+LJ>J.-PfeS
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 57 99 b2 e3 f6 4a 83 ad 3f f2 ca 51 d1 b1 81 e9 ee a4 4f a0 e9 8c 53 7e cb b5 59 72 e8 56 fa 0a 29 1c 51 d2 60 80 07 49 25 29 4c ef d2 71 87 af b4 ed 63 45 a1 3e a5 a5 8e 53 e5 cf a4 46 f5 8e 50 5f 43 5e a2 b3 09 82 eb b3 61 c1 98 e6 5c 8f 35 6c 20 74 94 4a 86 ec e4 1c 8c 41 52 3d 48 d3 e0 bc 04 7a e9 81 f5 c4 86 4f a2 a7 b8 5c bd 9a f2 b5 7b 0b a0 09 49 1b 11 c4 95 82 90 26 3a 13 80 1f 2e 3c d5 68 1e a9 51 22 35 4c b8 6a 16 b5 d3 3e 4a a9 ab b7 f5 11 af c1 2b f3 ab 71 d6 58 a8 c0 8c d4 84 46 13 64 43 9a da da 58 69 09 1b 92 7b 01 c4 ad 7d aa ec 94 f7 ef 32 a1 4e af 74 84 2e 23 6f 31 1f 4c 4c 66 ce cf ab 72 d3 85 c3 0e d2 9e 14 8d 4a 11 03 af 76 81 b4 ef eb 83 95 36 f9 a4 e9 95 f3 4b a3 df b1 a5 7e 0f 77 d7 24 48 b6 6e 8a 74 55 fa 06 a5 86 84 85 5b d5 1a
                                                                                                                                                                                                                                    Data Ascii: WJ?QOS~YrV)Q`I%)LqcE>SFP_C^a\5l tJAR=HzO\{I&:.<hQ"5Lj>J+qXFdCXi{}2Nt.#o1LLfrJv6K~w$HntU[


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    84192.168.2.94981746.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC590OUTGET /zBBbpB3t/2newc.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 71090
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC3716INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 e9 01 01 00 04 00 00 00 01 00 00 01 59 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 30 3a 31 31 3a 31 33 20 31 30 3a 33 36 3a 31 32 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 34 34 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 31 3a 31 33 20 31 30 3a 33 36 3a 31 32 00 32 30 32 30 3a 31 31 3a 31 33 20 31 30 3a 33 36 3a 31 32 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0a 00 00 00 01 00 00 00 24 00
                                                                                                                                                                                                                                    Data Ascii: 7ExifMM*Yij2V%2020:11:13 10:36:124442020:11:13 10:36:122020:11:13 10:36:12$
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: a2 65 6e 06 59 46 19 0e 43 60 e4 75 ce 39 e6 57 02 36 f0 bc 5f b4 79 ee ff 00 47 68 fd 20 e8 fd c2 7f d1 f7 f5 97 4f 90 e7 ed 83 6e 2e 31 81 7c 6c 2e b1 cd 74 71 5a ff 00 a5 49 1c 6d 22 6b 22 13 10 91 d4 33 2a 77 82 c1 58 81 a1 e3 a8 6c 6f fd cc ee 43 1f 9b c0 df ff 00 bf 4c 3d 4e e2 33 3d 8f e6 38 fe 3a d5 b1 76 de 64 88 c9 52 36 b6 41 65 a9 65 d2 48 26 9a bf 6c b0 92 ac a7 c6 fd 3f 4c 77 f0 86 e8 1d 8f 67 d8 de 85 c5 d1 ac 5d 3b 77 a8 cd 3c b9 6a cb 5b f9 97 1b cb d2 ac e6 3b f2 db 74 69 73 36 5d 90 c1 23 5b 77 4b 51 da 78 dc 76 13 e8 10 59 35 15 12 d2 cb 7e b9 d6 da 60 ac a8 14 88 b1 fd 45 65 44 2e c2 35 59 27 a7 8b f3 22 85 58 a9 67 38 f4 06 20 12 3a 1e 90 78 75 6d a8 b7 1a db 45 ad 60 ab ab 5a 79 8b d0 41 1b d3 87 da 3c d9 a3 91 15 82 29 e5 87 07 6e
                                                                                                                                                                                                                                    Data Ascii: enYFC`u9W6_yGh On.1|l.tqZIm"k"3*wXloCL=N3=8:vdR6AeeH&l?Lwg];w<j[;tis6]#[wKQxvY5~`EeD.5Y'"Xg8 :xumE`ZyA<)n
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 0b 0b de dd e5 58 16 25 bc fa 22 38 77 13 c8 d2 e1 1c af ad d9 79 a2 cd f4 bb 80 c8 68 71 dc 8d 8a a1 6e 65 f9 50 81 58 63 a7 84 95 2f 3e 24 18 98 b0 2e ae e0 fd 2a 7d 5c cb b5 da 9b 51 e9 ca 7b 65 cb cb 92 29 12 9e 48 65 81 8d 34 f1 d7 08 94 47 55 4c 57 6b a4 88 49 95 0a 91 db 1d b2 3a 6a c5 ae af fa ae 96 3a 4b 8d 68 9a 01 f9 b2 ee 25 1d 3c 98 b7 3c a0 0c 38 5e 48 04 61 49 61 f7 c3 01 f7 25 d2 4f 6b d9 4c b5 8f 67 d6 ba a3 4b 99 f1 3c ae 12 ff 00 54 fd ba 75 5f 1f 8f b1 63 95 74 31 b2 2f 73 29 6f a7 bc fc 3c 8e 24 e0 d3 89 54 a8 25 6c 50 06 bb ab 6c 68 a3 3f fe 4f 38 2f ff 00 3d fd 36 ff 00 d7 e7 ff 00 b3 d5 c5 d4 fe 5d ca ba 4f d1 0c bf 24 cd be 42 0e bf fb a2 b0 f2 62 56 78 8d 5b bc 5f a3 0a 12 0a 73 22 12 65 82 7e 52 ff 00 24 b4 f4 23 1f ca d2 b3 6b
                                                                                                                                                                                                                                    Data Ascii: X%"8wyhqnePXc/>$.*}\Q{e)He4GULWkI:j:Kh%<<8^HaIa%OkLgK<Tu_ct1/s)o<$T%lPlh?O8/=6]O$BbVx[_s"e~R$#k
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 7e 83 2a 91 d1 98 8c 91 c1 dc 33 81 9c 7f 1e af 8f bf 4f bb 42 45 24 0a e1 d4 80 36 85 1d f9 c6 3e e3 82 08 38 fd bd f1 50 ce c1 98 21 1f d0 07 93 e7 7b d6 bf dc 06 bf bf fd 3b 6c 0c ed 16 4a b7 96 05 9d 55 5f f2 09 61 a0 3c 7d f7 f9 1f 6d 8f 5f e5 ec 7c 91 49 af 8f 7e 4f ff 00 7d e4 f8 07 47 ee 3c ec 9f 00 7e 7e c3 d6 1a 86 ab 2c 4c dd c8 63 74 93 60 f9 d2 b8 3e 0f e4 f8 3f 9f 3b d7 ac b1 44 b3 c2 62 da 1b 7a b0 20 63 38 ee 08 e4 92 71 c0 07 9f 6e 7a d2 79 e4 a5 b8 89 09 60 56 44 20 92 72 32 53 24 7c 72 3e c7 24 9f 7e 9d e7 b0 8f 72 09 d3 9e 57 57 8f e7 6c 32 71 de 40 2b d7 c9 f7 f6 17 82 d4 6d 15 7a 77 d3 7a 61 d8 0b c5 65 53 5d f1 88 99 86 e2 4d 74 e9 d2 ee 45 05 6e 4b 1c a8 e9 fc ab 92 d7 82 e5 57 8b c5 72 2c 01 30 48 88 fe a1 0b 99 63 2c bb 1d c9 da
                                                                                                                                                                                                                                    Data Ascii: ~*3OBE$6>8P!{;lJU_a<}m_|I~O}G<~~,Lct`>?;Dbz c8qnzy`VD r2S$|r>$~rWWl2q@+mzwzaeS]MtEnKWr,0Hc,
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 41 fb 03 46 70 88 6d e2 79 06 1b 90 4b 1c 88 98 cb f4 ae c6 51 8a 48 4f cb 1b 2c 80 86 0e bf 18 22 40 41 04 85 f1 f7 f4 d3 fd d7 f4 3e 2e 1d ee 8f dc 27 48 b2 f2 3c 96 31 dc af 3d 45 e3 b3 59 6b d9 99 b1 59 29 f2 f4 56 25 76 ee 85 ed d3 ac c9 5d d0 96 12 4b 1f 92 58 69 77 d2 c6 5d 97 21 61 25 88 01 24 d2 15 89 51 a3 44 46 63 f1 aa 27 93 a8 62 21 41 3f 65 5d f9 3e bb b1 a3 a7 17 4d 2f 64 99 08 68 aa 6d 94 92 6e e0 9d b2 40 80 90 40 c1 e4 77 fb e7 df 1d 16 eb 25 8c 6b 2b dd 6c 48 16 39 6e 53 54 d3 10 7b 23 c8 25 8c 81 93 80 d1 b2 b0 fb 9e dc 9e bb dd fe 1f fd 45 9f a9 dd 29 e9 ef 26 af 5e 0c be 4b 91 60 b1 f8 ee 63 83 9e 54 18 de 73 06 3e bc d8 89 61 c9 16 12 0a dc 86 0c 6b 20 c7 64 d8 69 a5 8d 60 b7 b8 de 32 85 c7 52 fd be d0 c1 51 9f 98 70 5b b7 2f 70 db
                                                                                                                                                                                                                                    Data Ascii: AFpmyKQHO,"@A>.'H<1=EYkY)V%v]KXiw]!a%$QDFc'b!A?e]>M/dhmn@@w%k+lH9nST{#%E)&^K`cTs>ak di`2RQp[/p
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 0f da df d7 14 8b f4 b2 1d 0d 32 9d 1f b8 fd fd 32 e8 7a a1 96 e2 59 59 f8 af f2 8a 79 ac 27 28 af 16 27 37 8d bd 17 c9 0d 8a 57 24 5e f2 cb fd 28 f1 12 64 8e 6d 77 46 c0 79 ed d8 23 d7 55 fa 3b 8d a5 3d 8b 5c 6e fc f9 1c 4b 45 25 9c 70 65 09 3e 31 dd d9 cd 47 3d 8a 6c d1 0c 7b 03 8e e3 0f 92 09 04 00 c3 ae 48 a4 7d f0 7a 5c b1 65 04 77 da c3 70 3c 0e fd c0 f9 fb 0e b9 f8 cc a6 a1 e4 50 19 d1 f1 b8 8c 1f 60 72 7e 38 c7 7c 72 78 e7 88 cf 49 39 b9 e1 dc 8a 0e 41 8f 0b 34 76 51 6a df a9 29 0c b6 22 27 e3 ec 64 23 fe 35 98 82 8e 74 37 b0 7e 92 de 98 6f 1c ff 00 45 3a 93 46 7c 9c 15 21 8a 54 43 1d 8a b2 84 67 86 62 36 e4 af f5 00 db 24 3e c0 3b 04 79 df a5 35 c7 05 bc 46 50 52 bb 0b c2 ed 34 7d 82 55 6d 3e 8e 81 56 fb 10 7c 15 61 e0 9f c9 3e 88 fa 39 ee 4f c4
                                                                                                                                                                                                                                    Data Ascii: 22zYYy'('7W$^(dmwFy#U;=\nKE%pe>1G=l{H}z\ewp<P`r~8|rxI9A4vQj)"'d#5t7~oE:F|!TCgb6$>;y5FPR4}Um>V|a>9O
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: ea bc d7 35 05 6c a2 63 1d ab ee 3b 15 78 bd 28 28 61 4b 87 91 96 1a 4a 81 f6 0b 14 d5 d5 1e 4d 62 fd 9c 8d eb 92 ac 97 6e 59 9e d4 ed b2 4c b6 e7 76 97 b4 03 e4 ff 00 8a fb 20 6c 11 a1 bf b7 aa 93 6f a8 1a b7 5a df b5 21 cc 94 70 55 7f 4d b5 bb a9 c7 d3 51 92 81 e3 c8 19 47 93 cc 90 15 18 f5 03 c6 47 5d 26 f0 eb 4a c3 a4 74 4d a6 92 68 51 2a 69 69 ff 00 a8 d7 b0 01 bc cb b5 78 59 4c 60 f6 dd 49 09 48 b8 03 69 23 9e a9 bc ce 46 59 ef 52 c6 d3 0d 2e 47 23 6e 28 e1 8d 7c 8e e9 a4 11 aa b1 f3 a0 19 c1 27 5f 48 f3 a3 eb f4 12 f6 0d c2 2e 71 ef e1 a3 d3 ee 17 9c 45 37 32 dd 1f c9 56 28 cd de b2 9c 97 1d 9d b5 b7 41 e0 7c ec 3b 5d 0f 6f 6e be c3 67 8e ef e1 ab ec fb 92 7b 94 eb ff 00 0e c8 e5 31 99 11 c5 f1 f9 ea 76 af 5d 82 08 e6 80 4d 4e d5 19 da 93 c7 32 b8
                                                                                                                                                                                                                                    Data Ascii: 5lc;x((aKJMbnYLv loZ!pUMQGG]&JtMhQ*iixYL`IHi#FYR.G#n(|'_H.qE72V(A|;]ong{1v]MN2
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 3d fa 5a 6a a9 91 6f 95 c9 b9 5b cb 98 c5 c0 62 a0 c6 15 58 0c f3 80 c0 8e 72 48 1c f7 e5 a0 73 8f 6d 9c 6f aa 5c 0f 19 76 dd 66 a5 9d 92 94 d3 e3 72 b0 20 59 7e 66 0a 42 cc 58 01 62 12 57 b4 a1 3d ab dc ac 3e c7 d2 d4 c9 62 b9 77 48 33 ef c3 f9 bd 4b 35 e1 76 2b 8b cb 7f 88 2b 85 59 1c 55 b3 5a ca e8 7c 52 15 d2 a9 2b 24 44 6f b1 7c 13 d4 2f b7 9e 87 f2 fe aa 74 b7 82 c5 85 e0 fc 83 2f 15 ca 9f 05 6c 94 14 5b f4 2d 30 9e 68 40 36 db e8 55 0c a0 3c ac 42 27 82 5b c3 85 20 f9 c7 f0 63 cf 75 7b 89 64 47 34 b9 81 c3 5e 14 e7 5c 65 1b 34 ff 00 5d 3f cf 1f c8 2b b3 db 86 45 fd 3b 99 56 22 8c 81 8a 09 09 db 0d 8f 4d db a7 9d 1d e2 e5 b4 f0 d5 73 ee 5c fb 19 32 0f df d8 f1 d5 3a b0 dd 21 82 d9 6a 65 73 1c 89 45 4e 83 04 90 48 8a 2f 4b 81 ec 48 cf 3c 1f bf 3d 22
                                                                                                                                                                                                                                    Data Ascii: =Zjo[bXrHsmo\vfr Y~fBXbW=>bwH3K5v++YUZ|R+$Do|/t/l[-0h@6U<B'[ cu{dG4^\e4]?+E;V"Ms\2:!jesENH/KH<="
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: 49 2b dc a4 7d 2c ac 08 24 11 b1 4a 9a 60 cc f0 95 2a e0 64 12 32 4e 70 37 2e 47 39 1e c0 f0 46 3a b4 ba 53 52 b1 a7 a7 a8 f3 7d 2e 14 3e 4e d6 66 52 aa f1 b8 e4 a3 16 c9 51 c1 2b 82 32 3b 4b 99 4c 52 19 11 c6 bb 86 8e 88 df e4 eb f3 e0 83 b2 3f 6d fe c3 d5 a5 c1 f1 39 4e 43 72 2a 38 b3 04 99 26 ed fd 3c 6d 6a 18 44 c4 02 74 8f 3b c6 81 bf e6 b1 52 41 d7 df 40 54 95 e7 67 55 07 cc 3a fa 49 3b ed 03 4a 74 47 df 7e 37 fb 79 f3 f7 f5 9f 54 cf 5e 55 96 9b ce b2 ec b2 35 76 70 ea c3 6d f4 7c 64 1d eb 7f d3 bf c1 ff 00 21 4b 85 14 e6 36 8c ed 46 c7 a6 56 5c ae 32 a3 d5 ff 00 29 ec 48 ce 7f 7e 3a b0 1a 66 f5 4f 24 c9 3a 12 e9 d9 a2 57 da cc 70 a4 80 c3 9e 06 3b 8e 40 f8 1d 31 8e 2f ed c3 ad 33 56 ab 97 a7 87 9e 39 41 8d 88 67 30 59 8a 45 06 55 9e ac eb 24 b0 48
                                                                                                                                                                                                                                    Data Ascii: I+},$J`*d2Np7.G9F:SR}.>NfRQ+2;KLR?m9NCr*8&<mjDt;RA@TgU:I;JtG~7yT^U5vpm|d!K6FV\2)H~:fO$:Wp;@1/3V9Ag0YEU$H
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC4096INData Raw: e4 63 b1 9f e1 91 7e a5 cb 59 6e 3b c8 f0 71 61 32 95 31 12 d0 5c 8d 44 92 af cb 25 88 72 08 8f 6a b9 26 16 95 e6 99 a5 16 22 d1 0b 14 48 de 01 f5 ca 67 bb 9b 99 b9 f9 ef 3d c7 e7 7b 83 f4 ef a9 d9 3e 2f 97 4b 29 23 d8 4c 7c 77 ef 51 ab 94 b4 ab df b8 a2 92 b9 32 4b df f1 f7 3c 65 7b 83 80 5c e7 b0 3f e2 1f 80 c3 9c 92 72 6b 75 b2 e9 53 11 6a ae 3e e6 2a 8b 2f 26 a7 25 90 61 82 a6 72 89 74 37 e9 d7 6b 13 cc d7 e8 b3 58 88 c8 35 1b 2a 00 6e 6e 4f ed eb a3 7d 7f c6 73 3e aa 70 8c 8f 16 cb f3 4e 53 85 67 e6 98 98 2a c0 d6 79 04 19 2b ce 97 a0 9a ad a8 95 ed c9 21 9d 24 96 c0 89 6d 54 92 80 9c 0d 12 7d 29 34 26 a2 5f 0a bc 43 bd d7 ea bb 4d 4c 74 97 b1 4f 0a d5 d3 a7 99 1d 3c 8a ca bf 52 d2 1c e6 39 0e 01 45 e5 71 c8 23 1d 0f f8 91 e1 c5 cb 5c 8a ba cb 3d da
                                                                                                                                                                                                                                    Data Ascii: c~Yn;qa21\D%rj&"Hg={>/K)#L|wQ2K<e{\?rkuSj>*/&%art7kX5*nnO}s>pNSg*y+!$mT})4&_CMLtO<R9Eq#\=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    85192.168.2.949818142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC1401OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 11540
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1728908374514&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-Goog-Request-Time: 1728908379909
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    X-Goog-Event-Time: 1728908379909
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20241008.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC11540OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 30 30 38 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4e 57 59 74 4c 67 47 45 4b 37 42 73 51 55 51 6a 38 4f 78 42 52 43 4e 30 4c 45 46 45 50 4f 69 73 51 55 51 69 71 47 78 42 52 44 30 71 37 41 46 45 4a 61 56 73 41 55 51 6c 50 36 77 42 52 44 71 6b 4d 34 63 45 4a 37 51 73 41 55 51 68 61 65 78 42 52 43 46 77 37 45 46 45 4f 79 35 73 51 55 51 74 2d 72 2d 45 68 44 74 75 62 45 46 45 4c 66 76 72 77 55 51 30 49 32 77 42 52 43 51 7a 4c 45 46 45 4d
                                                                                                                                                                                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241008.01.00","configInfo":{"appInstallData":"CNWYtLgGEK7BsQUQj8OxBRCN0LEFEPOisQUQiqGxBRD0q7AFEJaVsAUQlP6wBRDqkM4cEJ7QsAUQhaexBRCFw7EFEOy5sQUQt-r-EhDtubEFELfvrwUQ0I2wBRCQzLEFEM
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    86192.168.2.94981946.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC586OUTGET /SRn9Qsh2/3.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31966
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 36 3a 30 34 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bf a0 03 00 04 00 00 00 01 00 00 01 36 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 33 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 33 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:46:0462020:10:14 14:38:312020:10:14 14:38:31
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d9 04 e7 35 e5 97 be 23 f1 cf 8a 2e 0b 4d 2b 79 2b d1 63 3b 71 f8 0f e5 5e ef 17 ec d5 e2 bf 15 85 9e ef 4f 94 0f e1 56 ce 47 b9 ae 8f 4b fd 8a 35 af b3 06 9a 19 51 8f dd 40 84 03 f8 e6 ab 13 c4 f8 8c 4b b3 9d 97 61 e1 b2 7c 0e 1a 37 e5 d7 bb 3e 65 b7 d1 b5 06 38 63 20 6c 72 cd 91 fc 85 6a 69 f6 9a ee 87 22 4f 67 73 2a 64 8c 34 4e 78 39 e3 e9 5e bf e2 af 81 7a 8f 85 35 11 04 86 47 28 c7 18 e8 3f 2a 96 d3 e1 fd ae a9 a5 3a c8 aa b3 a0 20 0d dc 92 3d ab 1a 39 83 9c af 73 ba a5 1a 50 85 d2 d0 ab f0 a3 f6 93 f8 97 e0 1d 52 21 7b 15 be af 6f 90 af 65 aa da ad c4 72 03 db 0d 9a f7 ff 00 8a bf 04 3e 07 fe d1 bf 08 93 c5 9a 24 3a 77 86 fc 5f 6e a3 ed 7e 0e 8f 52 17 50 6a 68 79 60 54 8f dd 31 52 70 03 60 1a f9 65 ec 61 b6 d5 be c7 72 0c 72 46 c0 0c 0c 63 1d c5 7a
                                                                                                                                                                                                                                    Data Ascii: 5#.M+y+c;q^OVGK5Q@Ka|7>e8c lrji"Ogs*d4Nx9^z5G(?*: =9sPR!{oer>$:w_n~RPjhy`T1Rp`earrFcz
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 46 38 35 e5 b7 ff 00 b4 ee b3 a2 dd 15 d4 75 99 ac dd 7f e5 94 e4 c6 c3 f3 e6 bd 3b e2 47 ed 0b e1 af 11 68 72 8d 2f 5c b9 b4 2e 83 61 bd 73 06 3b ff 00 17 27 e9 ed 5f 20 fc 53 d2 25 f8 a3 e3 08 fc 3d 67 ae de f8 8f 54 b9 dc 21 b4 d2 e2 63 f2 f5 03 71 fe 7e 9d eb e5 73 3c fb 0b 95 c1 b9 4b 4e 9d d9 f7 7c 3f 91 56 cc 95 ab 53 51 4b 76 f4 4b cd b6 7d 25 e1 0f db fe 53 13 69 9e 22 2d a9 42 10 1f 36 da 60 65 41 ea 39 e6 ba cb 5f db b7 c2 36 d6 bf 6d d3 2f f5 0d 85 b0 52 e7 4f 0d f8 7d ff 00 e8 2b c8 7e 10 ff 00 c1 36 3c 61 6b a5 ff 00 68 78 f3 53 8f 47 b7 99 15 c6 9b a7 9d d3 11 8c fc ee dd fd 85 78 9f ed 45 a2 d8 7c 09 f8 93 67 a0 f8 7a e6 f1 ec 2e ed fc c8 6e ee 1c 95 32 06 2a d1 12 7f 8f b8 1d 71 5f 23 4f c4 4c ce be 62 b0 d4 29 34 bb cb 73 e9 f2 3e 0b e0
                                                                                                                                                                                                                                    Data Ascii: F85u;Ghr/\.as;'_ S%=gT!cq~s<KN|?VSQKvK}%Si"-B6`eA9_6m/RO}+~6<akhxSGxE|gz.n2*q_#OLb)4s>
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 62 ff 00 9e 98 f5 3f ca b0 3c 15 f1 cf c7 1f b7 cf ed 57 e1 cf 01 78 a0 fd 97 4b bc d5 94 5c da 87 e2 40 b9 63 9f 6f 96 bf 69 be 15 7c 22 fd 99 3e 1e fc 2f b7 b5 d6 74 eb 6b 49 d2 3d 96 d3 58 db 86 b8 7c 77 62 70 00 f7 af 4f 29 c1 aa 35 2d d4 f1 38 f7 8b a5 8b 51 f6 49 b8 f9 75 67 c0 3a 67 ec eb f1 32 c7 47 fe cb d7 b5 e8 74 ad 29 30 df 64 d2 6d 02 92 3a e0 b1 e4 d7 4f a4 eb da 67 80 74 71 a4 78 56 d6 6b 58 42 32 cf 79 20 c1 71 d3 1b 8f 4f c2 bd c7 f6 88 f8 db fb 37 7c 31 b6 6d 3b 54 d6 ee e7 9c e4 a5 85 aa c6 ee a0 72 0b 1e 8b 9f c6 be 13 fd ab ff 00 6f af 0b 20 fe c1 f8 79 a0 bd b4 93 38 58 6e 2f 82 bc 91 03 d5 c0 00 01 8f a5 7d 3c 67 ec fe d1 f0 98 2a f8 8a b1 f6 93 a6 d2 f3 3b 7d 37 5c f0 f4 5e 3e b7 d3 ad 61 13 ea b7 f3 81 02 48 32 21 1b 86 64 7e 72
                                                                                                                                                                                                                                    Data Ascii: b?<WxK\@coi|">/tkI=X|wbpO)5-8QIug:g2Gt)0dm:OgtqxVkXB2y qO7|1m;Tro y8Xn/}<g*;}7\^>aH2!d~r
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: dd 74 3d 08 3d c1 aa 5a 04 f2 4f 30 2c b8 0a 48 c7 e0 6b d6 7e 24 bd cf 8f 7e 1d 1b eb 8b 81 3d ce 91 14 46 59 5e 41 92 ae 08 c7 e0 47 eb 5e 49 a0 ee 8b 50 47 76 0a 06 7a fd 0d 74 e5 f5 e5 56 29 cb 74 ec 5e 67 83 8e 1e a3 e4 d6 2d 5d 1f ae fa 8e 84 22 f0 c7 8b ff 00 6a fb 54 bf b6 9b c4 1e 0d 5d 2a c6 de fe 12 8f 6c 64 25 4f 0c 01 07 04 8c 56 87 fc 13 73 e1 4e a5 fb 42 69 7e 22 fd 9c 6f a3 7b bb 33 a3 99 b1 20 25 63 62 85 41 cf 6c 9c 11 ef 5b df 10 f5 2d 76 cf fe 09 92 fa e7 c5 3d 46 4b ed 6f c5 1e 3e 36 9a 19 b9 63 bd 2d 60 e5 d9 73 fc 20 8e dd 77 0a fa 7f fe 09 59 f0 1b 50 fd 92 ff 00 67 0d 57 f6 80 f8 95 a7 fd 8f c4 de 3b 8e 3f ec 7d 36 64 d9 25 b5 92 8f dd 16 cf 20 b6 77 1f 6c 57 f1 f2 c3 ca 8e 49 5a a5 79 72 f2 c9 59 f6 51 b5 ad f9 2f 36 7e fb c4 7c
                                                                                                                                                                                                                                    Data Ascii: t==ZO0,Hk~$~=FY^AG^IPGvztV)t^g-]"jT]*ld%OVsNBi~"o{3 %cbAl[-v=FKo>6c-`s wYPgW;?}6d% wlWIZyrYQ/6~|
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d9 34 44 97 b3 b7 de 70 3d 87 7f 7a f7 af f8 2c e7 ed 6d a9 78 1b f6 25 b5 f8 5f a1 df 18 ae 3c 6d a9 79 77 44 13 b8 da c5 f3 32 9c 1e 8c c4 7f df 35 e7 3f 0a 7e 20 69 df 05 7e 15 e9 96 d7 57 d1 58 59 e9 76 26 79 d0 fc aa 23 03 24 9c 9e 4f f8 d7 e7 f7 ed f3 fb 68 ea ff 00 b5 87 c5 d6 d5 34 f9 19 74 3d 29 3e cb a3 da 85 c7 c8 3a be 3d 49 e6 bf 07 a7 c3 d8 ae 2c f1 01 66 b5 a3 fb aa 4e ea fb 2b 6c be fd 4f d6 2b 60 72 dc b3 2d a3 0a ad 39 c5 fe 3d fe f2 d7 c1 0d 26 e7 50 b4 8e 0b 39 e0 45 1f eb 2e 2e 25 da ab 5f a9 7f f0 4e df 84 ff 00 03 bc 4d 6b e1 af 04 5f 7e d3 ba 25 a6 bf ac 5d 0f 33 c3 f6 50 b4 b3 32 2f cc c8 5b a2 9d a0 f3 9a fc 88 f0 70 d7 af 2d f4 dd 23 4d 84 ac 09 b4 dc 31 6c 65 8e 2b f5 ab f6 1a f0 fd bf c1 9f 02 d9 fc 52 b6 d0 34 8b cb d8 ac 22
                                                                                                                                                                                                                                    Data Ascii: 4Dp=z,mx%_<mywD25?~ i~WXYv&y#$Oh4t=)>:=I,fN+lO+`r-9=&P9E..%_NMk_~%]3P2/[p-#M1le+R4"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 07 bd 79 d7 83 ff 00 e0 a7 7f 13 34 d8 21 bb f1 e7 c2 c9 b5 7d 32 e0 96 4b ab 29 54 4f 12 67 80 eb 80 33 df 1c d7 e1 fe 29 f8 9b c4 9c 59 39 65 f9 6e 98 78 ef ad ae 7b 59 4e 22 54 a5 f5 86 93 ec 99 f4 9f c3 df 19 7c 09 5f 14 6a 49 f1 0e 53 aa 6b 42 16 8e ea e6 c5 00 86 d1 99 79 86 dd 70 76 2a f4 2d d5 8f 39 ae 0b e2 0f c2 ef d9 66 de e2 e7 58 b4 d7 ee 6c 1a fa 3d 93 5c 5d b0 47 45 e7 ee b6 77 73 f4 ae 4b fe 1b 23 f6 31 f8 a5 72 d6 de 2f f0 ea 69 d7 37 2b b6 43 a9 e9 c6 06 c9 f5 75 ef ef 57 a7 f0 8f ec 57 ab 5b 25 e6 9b e3 73 66 1b 94 90 6a e6 45 fc 03 e7 15 f8 c6 0a 94 e1 3e 5a 8a 51 7e 7d 4f 6a a6 75 52 b4 ee e0 df a6 a7 8e f8 cf f6 7b f8 31 67 ab dc 6a 7e 03 f8 b0 01 57 5f 25 ef e3 6f 31 9b bb 29 f4 cf 73 cd 79 c7 89 fe 09 68 d6 97 13 6a fa a7 c4 1b 50
                                                                                                                                                                                                                                    Data Ascii: y4!}2K)TOg3)Y9enx{YN"T|_jISkBypv*-9fXl=\]GEwsK#1r/i7+CuWW[%sfjE>ZQ~}OjuR{1gj~W_%o1)syhjP
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3674INData Raw: f1 98 4a 14 a9 c5 46 3d f5 f9 9e d7 0f e6 58 dc 75 6a d2 af 3d 3d db 47 b5 e2 9f ea 1e 1e d2 61 8c 6f 20 82 0e 07 3d ab 42 eb 4b 8a 5e 72 76 1f d6 b3 6d 66 b9 b3 c6 c6 38 dd ca 91 5a 1f da 68 d0 7c 90 39 60 3e 6f 9c 60 1e c2 b8 a3 4a 16 d8 fa 67 36 53 bd b3 b5 b4 04 b3 9f 9b 20 28 5e 6b 26 6b 43 a8 c8 0b 39 da c7 e5 52 70 05 68 5d c9 24 d3 33 ca 0a 93 d7 2b ed fa 55 8d 3f 4e b6 86 21 73 73 32 1d bc 92 1c 71 ee 45 0e 8a 93 17 3b 44 3a 2f 86 ed c3 09 a6 19 23 18 f9 6b 67 fb 26 d6 05 0d 74 ea 88 7f be 7a d5 63 e2 6b 08 2d fc 9d 37 4c dd 20 38 12 c9 c8 fc 06 6a be cb cd 42 e4 4f 3f 99 23 36 79 03 a7 1d 00 ab 8d 1a 71 d9 10 ea 49 ad 4e 92 ff 00 54 4b 33 f6 68 8a f5 2b 80 3a 56 25 d4 52 ce fb e6 72 70 70 c0 8e 9c 66 a6 d6 25 82 d6 fa 48 f0 59 fa ed 2d d2 92 db
                                                                                                                                                                                                                                    Data Ascii: JF=Xuj==Gao =BK^rvmf8Zh|9`>o`Jg6S (^k&kC9Rph]$3+U?N!ss2qE;D:/#kg&tzck-7L 8jBO?#6yqINTK3h+:V%Rrppf%HY-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    87192.168.2.94982146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC586OUTGET /fy19VNzH/5.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:41 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 32485
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 35 3a 33 37 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 c2 a0 03 00 04 00 00 00 01 00 00 01 39 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:45:3792020:10:14 14:38:012020:10:14 14:38:01
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 5e f7 c4 5f 0b 7e 1d fc 60 b8 b2 b4 f8 c1 09 d6 34 ef 1a 9b 35 3a 85 eb c9 f7 a1 7b 93 c8 23 94 20 74 e7 15 e5 7a bd ff 00 8b a4 d4 25 f0 fc 5a 95 d7 f6 ad 84 8c 35 19 26 8b 60 b4 61 cb 33 cb d5 b3 d7 f1 ad 8f d9 27 4f b4 f8 f7 f0 97 53 fd 9c 35 0b c8 d3 c4 be 15 91 fc 41 e0 0b be 37 4c 17 06 7b 10 7a e5 c6 19 40 ee 0d 7d 25 fb 61 fe c8 26 4f 08 fc 37 f8 c5 a3 78 77 50 8e eb c6 1a 7a 69 9e 22 f0 f6 9a 9b e5 5d 45 53 28 d2 2a f4 62 38 e6 bf a9 38 2f 89 72 ac 4e 16 9d 58 a5 0a 95 3d d9 3d 9d d2 ea fe 4e cf b5 91 fb be 47 89 59 96 54 ab 51 95 9d d2 b2 76 f5 5f 27 f8 32 e7 fc 12 8b c7 7a 4b 7e cd df b5 2e 97 e2 ff 00 da 16 e3 e1 ac 27 c1 d6 42 5f 88 90 09 0f f6 51 33 15 12 80 9f 39 e4 e3 8e 7e 6a e3 3f 67 0f 1f d9 59 ff 00 c1 45 3e 07 68 1e 11 ff 00 82 93 eb
                                                                                                                                                                                                                                    Data Ascii: ^_~`45:{# tz%Z5&`a3'OS5A7L{z@}%a&O7xwPzi"]ES(*b88/rNX==NGYTQv_'2zK~.'B_Q39~j?gYE>h
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: f1 36 a4 bd 6d 0a 60 26 bd 46 52 a3 63 0c 9e fe bf 85 68 69 de 2c 49 ec a4 92 0b 7c 82 08 e4 1c 10 07 d2 b9 29 59 a4 d8 8d 1f 9a 40 dd b4 b7 4e 3a e6 af 0d 56 e2 c7 4f 68 ed 81 56 cb 01 2a 30 c0 ca e4 f1 f8 d7 d3 df 96 36 67 ca 49 b9 3b 92 5a f8 a5 af 27 29 38 da 01 1c 1c e3 a7 5a 62 e9 8d 73 76 9a 83 c5 19 86 32 1d a2 98 1d a4 0e de bd 3f 9d 65 a6 a1 3c 37 29 3c d0 a1 62 37 0c 8c 66 ba 6d 33 c2 7e 2c f1 dd 8f fa 0a 46 91 44 40 63 b8 63 9f 43 5c c9 39 48 b8 a4 ae d9 93 a8 78 96 de 4b f9 dd 34 7d 3d 14 cc c4 22 c0 d8 51 93 c0 e6 8a 2f fc 0b ab 5b 5f 4d 6c ce 84 c7 2b 29 20 f5 c1 22 8a f5 39 17 66 79 9c d4 bb 8b e2 6b db 59 75 00 77 e3 0d b4 91 df 93 4e b3 d4 b4 bd 26 f0 ca a3 ce 8f 68 dc 84 1e ff 00 fe ba c7 ba b7 93 55 d5 ae 52 27 1b cc ad 80 5b dc d4 41
                                                                                                                                                                                                                                    Data Ascii: 6m`&FRchi,I|)Y@N:VOhV*06gI;Z')8Zbsv2?e<7)<b7fm3~,FD@ccC\9HxK4}="Q/[_Ml+) "9fykYuwN&hUR'[A
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d4 74 3f 18 c3 12 84 81 af ec 9e 37 55 e8 4f fa 3b 00 dc 1e bb 73 5c 17 8e ff 00 e0 a4 df b6 4c df 04 b5 2f 80 1f 0d 2c bc 35 a1 f8 5b 5b 2e da bd 96 8b 09 b9 b8 97 78 01 d7 37 0c 4c 7c 0c 10 00 af d2 61 5f 01 47 2d 86 1e 8b d5 25 f8 1f 88 fd 57 30 c5 e6 b5 71 95 f5 73 6d fd ee e7 e7 ef 83 e2 92 d7 c4 b6 f6 de 7a b4 51 c9 b4 aa b7 23 e8 2b e8 cd 0f 56 7b bb cb 1b 76 89 e2 55 80 99 59 d7 18 f9 71 b7 dc 9f 4f 7a f3 9d 43 e1 ef 88 af a5 53 71 e0 db 96 95 5f cc 8a 54 b3 2a c8 7e ab cd 7a 8f c2 ff 00 05 fc 4e d0 ec 97 52 f1 27 c3 fb 9d 72 c5 b2 10 49 1b 7d ae 1c 8f 95 d3 1f eb 31 9e 87 9a f1 ab d3 75 13 71 3d ba 11 f6 73 5c c7 dd 1f b0 7f 84 ed f5 9f 82 9a 96 ad 14 3f f1 ef a8 47 e4 92 3a 45 80 1b eb d4 d7 92 fe d9 9a ff 00 85 be 0f 7c 72 b7 fd a0 7c 19 a2 db
                                                                                                                                                                                                                                    Data Ascii: t?7UO;s\L/,5[[.x7L|a_G-%W0qsmzQ#+V{vUYqOzCSq_T*~zNR'rI}1uq=s\?G:E|r|
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 5d aa c7 3d 77 e6 bf 1d e3 3a 13 c0 54 58 ba 5f 0c 93 8b 5d ae 7e 8f 4a 94 33 9c aa 34 e4 bf 7d 49 c6 49 f5 6b fa dc f9 7b f6 dd f8 05 ab 7c 0f f1 66 a7 f1 13 c0 9a 9c 9a 87 84 7c 43 79 24 fe 22 f0 fc ef 89 74 f9 89 e6 54 04 61 40 3b b0 47 4c d7 cb 3f 1d 34 7b 7f 13 96 9a 5b c9 01 4b 05 36 b2 03 95 95 18 82 1b df 81 5f a3 3f f0 51 5b 2d 3b c4 7f 06 3c 43 e2 22 d1 0b bd 3a dd 9a ec 6d c6 f8 c9 05 c1 f6 c7 e9 5f 8f 53 fc 56 d6 74 fb 68 2d a0 d4 1a e2 28 a2 f2 82 48 e4 e5 03 65 79 fa 56 5c 21 88 ad 99 61 b9 d7 c5 07 66 7d e6 33 17 4a 96 02 10 c4 5f de 45 48 b5 19 34 3b d3 1b 00 a5 25 c0 25 b1 ce 71 cd 7a 07 c3 ff 00 11 dc 34 66 4c 33 87 27 72 c4 d9 69 49 fa 75 af 1e f1 ef 88 e3 d4 d4 6a b6 68 22 95 be f4 7d 81 1f fd 7a f4 1f d8 b7 51 9f c6 5f 12 21 8e e5 19
                                                                                                                                                                                                                                    Data Ascii: ]=w:TX_]~J34}IIk{|f|Cy$"tTa@;GL?4{[K6_?Q[-;<C":m_SVth-(HeyV\!af}3J_EH4;%%qz4fL3'riIujh"}zQ_!
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 8e 96 17 29 3e a4 20 d6 8b 46 58 36 e6 ca 3a e4 26 47 0a 09 c0 e3 26 bf 5d c9 b3 d5 fd 81 0a d1 8f 35 96 b6 dd 35 d1 a3 f0 1e 25 e1 48 62 78 aa ad 17 2e 4f 7b ed 76 3d 13 c7 5f b3 2d d7 c7 5f da 97 c1 be 09 b2 8d 61 f0 fe 81 e1 4d 21 b5 6b f9 14 88 a1 8a 2b 78 d9 d3 20 70 c7 1d 2b d5 7e 2e eb 5a 9f ed 47 fb 62 68 da 1f 84 b5 18 d7 4d f0 45 b9 6b 29 a4 8f 72 bd c1 1b 23 51 ce 08 50 41 ae 8b f6 ab f0 1f c6 ed 2b f6 6d d2 fe 2d fe cf da 23 cd e1 5f 19 c8 2e 6f b5 6d 2d 1e 59 57 20 6d 8d c8 e4 0c 0c 67 a0 db 8a cc ff 00 82 57 7c 0b f1 24 7e 37 d4 bc 55 e2 fb 3b b1 26 9b 61 2e a3 74 d2 c2 41 ce 42 28 e7 a9 cb 66 bf 30 cc 33 6c 3c f0 6f 31 a9 35 fb b4 e3 18 f5 4d bf 79 b5 df a1 fa 15 0f ec bc 25 49 b8 7b e9 6b 29 74 bc 74 51 f5 ba 5a 7f 99 f1 6e ad f0 67 47 b1
                                                                                                                                                                                                                                    Data Ascii: )> FX6:&G&]55%Hbx.O{v=_-_aM!k+x p+~.ZGbhMEk)r#QPA+m-#_.om-YW mgW|$~7U;&a.tAB(f03l<o15My%I{k)ttQZngG
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 91 7b aa ce cd ae 5c 29 6b 97 62 be 5f 4e 4f bd 51 bb f8 37 65 25 a1 f2 b5 99 65 c8 ca a3 42 3a f6 04 e7 8a eb e5 20 5e cf 23 05 cf 9a e0 12 7d e9 1e 62 14 80 40 24 67 03 a1 f4 af d5 2a 51 a3 ed 1a b1 f9 2c 2b 56 94 15 cf 18 6b 39 f4 0b d6 b0 bb 8f 04 1e 18 1e 31 fe 73 5a 56 b7 29 30 1b fe f1 e0 9c d7 55 f1 27 c3 d1 ea 96 1f db 36 50 03 34 23 12 ae 30 76 9e f5 c5 69 f2 24 48 a3 0d d7 83 8e d5 c9 3a 6a 2e c5 a9 e8 6d 59 ac 2d 19 46 23 27 24 0e 69 97 d9 b6 65 04 ed 07 b9 aa d6 b7 0c 65 5c 4a 06 0f 4f 5a e8 96 c6 1d 53 4e 32 19 47 99 b7 8c 9f 6a 4a 9d cd 2e a4 ad 73 0e 37 56 60 cc 47 23 a1 35 bb a2 4e 92 28 66 c0 2b 9e 32 71 ed d6 b1 e1 b4 48 e6 60 e3 01 4f 18 e2 96 d6 ea f2 39 8a 5a db 16 63 9c 28 1d ff 00 0a c2 6b 5b 1d d8 79 28 2b b3 d0 b4 ab cb 59 f4 c6
                                                                                                                                                                                                                                    Data Ascii: {\)kb_NOQ7e%eB: ^#}b@$g*Q,+Vk91sZV)0U'6P4#0vi$H:j.mY-F#'$iee\JOZSN2GjJ.s7V`G#5N(f+2qH`O9Zc(k[y(+Y
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 96 5e 31 f1 05 bd c4 7a e7 8a 61 d3 e1 fb 5d e4 31 4a bb 63 76 db 8c 65 ba 81 9e 3a d7 73 73 f0 e7 c1 1f 14 7f e0 a3 3e 01 f1 8f 8c 3c 37 63 75 25 cf c2 a3 e2 1b eb 34 b7 55 8e f6 fa de d1 e4 56 64 51 83 97 50 48 c7 34 e5 93 d0 bd a2 fb 7e 25 d2 e2 fc 64 21 cf 56 92 4a d2 d9 df 58 68 fa 75 3f 39 2f fe 17 f8 df 47 68 7c 45 ad 78 4a fe da d1 9d 71 73 35 93 a4 64 1f 72 31 55 3f e1 00 f1 ad fe a1 19 f0 ef 87 ef e7 49 26 63 6e f6 f6 ec de 66 39 38 c0 39 c0 ce 6b ed ff 00 d8 6b f6 a0 f8 bb fb 4c fe d5 7a cf c0 af 8e 1a 9c 5a f7 85 7c 4b a7 ea 76 f7 3a 35 c5 84 22 2b 40 b1 48 63 78 b0 a3 ca 28 40 20 8c 74 a9 b5 ff 00 8b fe 2c fd 9d 7f e0 9d 3a 16 a5 f0 aa e2 da c7 59 9b e2 0e a3 61 06 b6 b6 71 49 34 56 e1 59 59 54 ba 9e 19 72 3f 1a 88 e5 58 59 c5 cd 3f 75 5f d7
                                                                                                                                                                                                                                    Data Ascii: ^1za]1Jcve:ss><7cu%4UVdQPH4~%d!VJXhu?9/Gh|ExJqs5dr1U?I&cnf989kkLzZ|Kv:5"+@Hcx(@ t,:YaqI4VYYTr?XY?u_
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC97INData Raw: db e1 1e 9b 00 cb 5d cc 54 63 f7 65 07 3d b1 5b d6 9e 14 b5 b4 b4 16 f6 d6 bb 11 78 fb 99 fe 75 d8 ea 5f f1 f7 37 d6 ab 3f fc 79 9f ad 72 f2 46 3d 0a 78 8a 92 d5 b3 c4 f5 fb 8b 54 d7 6f 53 07 8b b9 07 08 7f bc 68 ae 77 c4 9f f2 31 5f ff 00 d7 ec bf fa 19 a2 bc 07 5b 5d 8f 41 4e 56 3f ff d9
                                                                                                                                                                                                                                    Data Ascii: ]Tce=[xu_7?yrF=xToShw1_[]ANV?


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    88192.168.2.949820142.250.185.1964435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:41 UTC658OUTGET /js/th/aDz_T_gaBrysQcZbaYaX8h92PYnkBHHJotKz2yKPZZ4.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                    Content-Length: 54293
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Sun, 13 Oct 2024 05:20:47 GMT
                                                                                                                                                                                                                                    Expires: Mon, 13 Oct 2025 05:20:47 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 111535
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC578INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                    Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 55 7d 29 2c 64 3d 32 34 29 3a 64 3d 3d 39 36 3f 28 6e 2e 63 6f 6e 73 6f 6c 65 5b 45 5d 28 48 2e 6d 65 73 73 61 67 65 29 2c 64 3d 32 34 29 3a 64 3d 3d 76 26 26 28 64 3d 6e 2e 63 6f 6e 73 6f 6c 65 3f 39 36 3a 32 34 29 7d 7d 7d 63 61 74 63 68 28 58 29 7b 69 66 28 67 3d 3d 77 29 74 68 72 6f 77 20 58 3b 67 3d 3d 61 26 26 28 48 3d 58 2c 64 3d 32 30 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 72 65 74 75 72 6e 28 61 3d 72 28 39 31 2c 35 38 2c 33 38 2c 31 30 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 74 2e 65 76 61 6c 28 61 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d
                                                                                                                                                                                                                                    Data Ascii: teHTML:U,createScript:U,createScriptURL:U}),d=24):d==96?(n.console[E](H.message),d=24):d==v&&(d=n.console?96:24)}}}catch(X){if(g==w)throw X;g==a&&(H=X,d=20)}};(0,eval)(function(t,a){return(a=r(91,58,38,10,"error","ad",null))&&t.eval(a.createScript("1"))==
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 65 6c 73 65 20 69 66 28 6e 3d 3d 32 37 29 76 61 72 20 45 3d 41 72 72 61 79 28 28 6e 3d 39 31 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 64 29 29 2c 65 3d 64 3b 65 6c 73 65 20 6e 3d 3d 33 39 26 26 28 65 2b 2b 2c 6e 3d 32 34 29 7d 7d 2c 55 3d 31 30 29 3a 55 3d 3d 34 32 26 26 28 55 3d 34 31 29 7d 7d 2c 50 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 2c 6b 29 7b 66 6f 72 28 55 3d 35 38 3b 55 21 3d 37 33 3b 29 69 66 28 55 3d 3d 38 33 29 55 3d 28 74 2b 37 26 31 39 29 3d 3d 33 3f 39 34 3a 38 32 3b 65 6c 73 65 20 69 66 28 55 3d 3d 34 33 29 50 20 69 6e 20 76 26 26 61 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 76 5b 50 5d 2c 50 2c 53 29 2c 55 3d 34 30 3b 65 6c 73 65 20 69 66 28 55 3d 3d 39 39 29 55 3d 28 74 2d 36 5e 33
                                                                                                                                                                                                                                    Data Ascii: else if(n==27)var E=Array((n=91,arguments.length-d)),e=d;else n==39&&(e++,n=24)}},U=10):U==42&&(U=41)}},PU=function(t,d,w,a,S,v,H,P,U,k){for(U=58;U!=73;)if(U==83)U=(t+7&19)==3?94:82;else if(U==43)P in v&&a.call(void 0,v[P],P,S),U=40;else if(U==99)U=(t-6^3
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 6e 3d 3d 39 29 76 55 28 74 2c 30 2c 48 2c 57 29 2c 45 3d 4d 28 30 2c 38 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 48 29 2c 6e 3d 35 3b 65 6c 73 65 20 69 66 28 6e 3d 3d 37 39 29 6e 3d 48 2e 43 3f 38 38 3a 38 37 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 35 29 72 65 74 75 72 6e 20 45 3b 69 66 28 6e 3d 3d 38 38 29 76 61 72 20 57 3d 5b 72 5a 2c 50 2c 76 2c 76 6f 69 64 20 30 2c 55 2c 6b 2c 28 6e 3d 37 31 2c 61 72 67 75 6d 65 6e 74 73 29 5d 3b 65 6c 73 65 20 6e 3d 3d 37 32 26 26 28 6e 3d 48 2e 75 3d 3d 48 3f 37 39 3a 31 30 29 7d 7d 29 2c 67 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 29 7b 66 6f 72 28 55 3d 35 31 3b 55 21 3d 35 36 3b 29 69 66 28 55 3d 3d 36 33 29 55 3d 28 74 26 35 37 29 3d 3d 74 3f 34 34 3a 34 33 3b 65 6c 73
                                                                                                                                                                                                                                    Data Ascii: n==9)vU(t,0,H,W),E=M(0,8,false,false,H),n=5;else if(n==79)n=H.C?88:87;else{if(n==5)return E;if(n==88)var W=[rZ,P,v,void 0,U,k,(n=71,arguments)];else n==72&&(n=H.u==H?79:10)}}),g},A=function(t,d,w,a,S,v,H,P,U){for(U=51;U!=56;)if(U==63)U=(t&57)==t?44:43;els
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 2a 53 2a 53 2a 67 2b 34 2a 53 2a 53 2a 57 2b 77 2a 67 2a 67 2b 28 6b 28 29 7c 30 29 2a 57 2d 57 2a 67 2d 20 2d 37 30 35 2a 53 2a 67 2c 61 29 5b 65 5d 2c 76 6f 69 64 20 30 29 2c 61 5b 28 50 2b 31 33 26 37 29 2b 28 32 2d 7e 28 76 26 32 29 2b 2d 33 29 5d 3d 6e 2c 61 5b 50 2b 28 74 2b 28 76 26 2d 33 29 2b 28 7e 76 5e 32 29 29 5d 3d 2d 31 35 2c 6e 7d 2c 58 3d 55 29 2c 28 64 7c 38 29 3e 3e 34 3c 31 26 26 28 64 5e 38 33 29 3e 3d 2d 37 35 29 7b 66 6f 72 28 76 3d 28 53 3d 47 28 61 2c 39 32 29 2c 74 29 3b 77 3e 74 3b 77 2d 2d 29 76 3d 76 3c 3c 38 7c 4d 4e 28 38 2c 74 72 75 65 2c 61 29 3b 4a 28 53 2c 61 2c 76 29 7d 72 65 74 75 72 6e 20 58 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 2c 6b 2c 67 29 7b 66 6f 72 28 67 3d 39
                                                                                                                                                                                                                                    Data Ascii: *S*S*g+4*S*S*W+w*g*g+(k()|0)*W-W*g- -705*S*g,a)[e],void 0),a[(P+13&7)+(2-~(v&2)+-3)]=n,a[P+(t+(v&-3)+(~v^2))]=-15,n},X=U),(d|8)>>4<1&&(d^83)>=-75){for(v=(S=G(a,92),t);w>t;w--)v=v<<8|MN(8,true,a);J(S,a,v)}return X},M=function(t,d,w,a,S,v,H,P,U,k,g){for(g=9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 69 66 28 67 3d 3d 39 34 29 67 3d 28 64 3c 3c 31 26 31 35 29 3d 3d 34 3f 34 35 3a 38 32 3b 65 6c 73 65 20 69 66 28 67 3d 3d 34 32 29 67 3d 28 64 7c 34 29 3c 31 34 26 26 28 64 3c 3c 31 26 31 35 29 3e 3d 31 3f 37 39 3a 35 37 3b 65 6c 73 65 20 69 66 28 67 3d 3d 39 37 29 48 3d 53 2e 73 72 63 2c 67 3d 31 34 3b 65 6c 73 65 20 69 66 28 67 3d 3d 31 36 29 55 3d 53 2e 74 79 70 65 2c 76 3d 53 2e 70 72 6f 78 79 2c 48 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 48 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 55 2c 76 2c 53 2e 63 61 70 74 75 72 65 29 3a 48 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 48 2e 64 65 74 61 63 68 45 76 65 6e 74 28 50 55 28 37 2c 22 6f 6e 22 2c 55 29 2c 76 29 3a 48 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 48 2e
                                                                                                                                                                                                                                    Data Ascii: if(g==94)g=(d<<1&15)==4?45:82;else if(g==42)g=(d|4)<14&&(d<<1&15)>=1?79:57;else if(g==97)H=S.src,g=14;else if(g==16)U=S.type,v=S.proxy,H.removeEventListener?H.removeEventListener(U,v,S.capture):H.detachEvent?H.detachEvent(PU(7,"on",U),v):H.addListener&&H.
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 66 61 6c 73 65 2c 22 6f 62 6a 65 63 74 22 2c 33 33 2c 53 2c 61 2c 50 2c 48 2c 76 2c 55 29 2c 67 3d 38 30 29 3a 67 3d 3d 36 3f 67 3d 28 28 64 5e 35 30 29 26 37 29 3d 3d 34 3f 33 31 3a 38 30 3a 67 3d 3d 35 3f 28 55 3d 28 76 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 55 2e 70 72 6f 74 6f 74 79 70 65 29 29 26 26 76 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 67 3d 35 36 29 3a 67 3d 3d 34 38 3f 28 55 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 67 3d 33 34 29 3a 67 3d 3d 37 35 3f 28 58 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 62 42 2b 28 74 68 69 73 2e 41 28 29 2d 74 68 69 73 2e 58 6b 29 29 2c 67 3d 35 38 29 3a 67 3d 3d 39 39 3f 67 3d 28 50 3d 51 64 5b 6b 5d 29 3f 39 38 3a 35 3a 67 3d 3d 38 38 3f 28 6b 2b 2b 2c 67 3d 33
                                                                                                                                                                                                                                    Data Ascii: false,"object",33,S,a,P,H,v,U),g=80):g==6?g=((d^50)&7)==4?31:80:g==5?(U=(v=Object.getPrototypeOf(U.prototype))&&v.constructor,g=56):g==48?(U=this.constructor,g=34):g==75?(X=Math.floor(this.bB+(this.A()-this.Xk)),g=58):g==99?g=(P=Qd[k])?98:5:g==88?(k++,g=3
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 3b 65 6c 73 65 20 69 66 28 67 3d 3d 39 29 67 3d 74 2e 63 6c 61 73 73 4c 69 73 74 3f 33 30 3a 36 30 3b 65 6c 73 65 20 69 66 28 67 3d 3d 37 29 67 3d 28 64 2b 33 5e 31 39 29 3c 64 26 26 28 64 2b 38 5e 36 29 3e 3d 64 3f 39 3a 36 31 3b 65 6c 73 65 20 69 66 28 67 3d 3d 33 35 29 50 2b 3d 77 2c 48 3d 28 6b 3d 48 3c 3c 77 2c 53 3d 74 5b 76 5d 2c 2d 7e 6b 2b 32 2a 28 6b 26 7e 53 29 2d 28 6b 7c 7e 53 29 2b 32 2a 28 7e 6b 7c 53 29 29 2c 67 3d 33 36 3b 65 6c 73 65 20 69 66 28 67 3d 3d 36 31 29 72 65 74 75 72 6e 20 58 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 29 7b 66 6f 72 28 50 3d 39 33 3b 50 21 3d 39 36 3b 29 69 66 28 50 3d 3d 38 34 29 61 3d 74 79 70 65 6f 66 20 77 2c 55 3d 61 3d 3d 74 26 26 77 21 3d 6e 75 6c 6c 7c 7c
                                                                                                                                                                                                                                    Data Ascii: ;else if(g==9)g=t.classList?30:60;else if(g==7)g=(d+3^19)<d&&(d+8^6)>=d?9:61;else if(g==35)P+=w,H=(k=H<<w,S=t[v],-~k+2*(k&~S)-(k|~S)+2*(~k|S)),g=36;else if(g==61)return X},c=function(t,d,w,a,S,v,H,P,U){for(P=93;P!=96;)if(P==84)a=typeof w,U=a==t&&w!=null||
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 64 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 45 29 7d 29 2c 6e 3d 64 5b 73 48 5d 29 2c 58 3d 32 31 29 3a 58 3d 3d 34 30 3f 28 74 79 70 65 6f 66 20 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 64 3f 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 3a 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 61 29 2c 58 3d 37 31 29 3a 58 3d 3d 37 38 3f 58 3d 28 74 26 35 38 29 3d 3d 74 3f 34 30 3a 37 31 3a 58 3d 3d 31 37 3f 58 3d 64 2e 41 35 3f 36 36 3a 35 31 3a 58 3d 3d 38 30 3f 28 53 2b 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 6b 29 2c 53 2b 3d 53 3c 3c 31 30 2c 53 3d 28 76 3d 53 3e 3e 36 2c 28 53 7c 30 29 2b 7e 28 53 26 76 29 2d 28 53 7c 7e 76 29 29 2c
                                                                                                                                                                                                                                    Data Ascii: ]=function(E){return d.handleEvent(E)}),n=d[sH]),X=21):X==40?(typeof w.className==d?w.className=a:w.setAttribute&&w.setAttribute("class",a),X=71):X==78?X=(t&58)==t?40:71:X==17?X=d.A5?66:51:X==80?(S+=d.charCodeAt(k),S+=S<<10,S=(v=S>>6,(S|0)+~(S&v)-(S|~v)),
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 74 63 68 28 65 29 7b 69 66 28 58 3d 3d 32 36 29 74 68 72 6f 77 20 65 3b 58 3d 3d 34 31 26 26 28 45 3d 65 2c 6e 3d 31 37 29 7d 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 2c 6b 2c 67 2c 58 2c 6e 2c 45 2c 65 29 7b 66 6f 72 28 65 3d 37 32 3b 65 21 3d 37 30 3b 29 69 66 28 65 3d 3d 37 29 65 3d 28 64 7c 35 36 29 3d 3d 64 3f 34 30 3a 34 39 3b 65 6c 73 65 20 69 66 28 65 3d 3d 39 33 29 53 3d 77 2e 74 79 70 65 2c 65 3d 33 30 3b 65 6c 73 65 20 69 66 28 65 3d 3d 35 30 29 43 45 28 77 2c 74 72 75 65 2c 35 35 29 2c 65 3d 31 32 3b 65 6c 73 65 20 69 66 28 65 3d 3d 31 33 29 64 65 6c 65 74 65 20 74 2e 4c 5b 53 5d 2c 74 2e 66 52 2d 2d 2c 65 3d 33 34 3b 65 6c 73 65 20 69 66 28 65 3d 3d 31 32 29 65 3d 74 2e 4c 5b 53 5d 2e 6c 65 6e
                                                                                                                                                                                                                                    Data Ascii: tch(e){if(X==26)throw e;X==41&&(E=e,n=17)}},Q=function(t,d,w,a,S,v,H,P,U,k,g,X,n,E,e){for(e=72;e!=70;)if(e==7)e=(d|56)==d?40:49;else if(e==93)S=w.type,e=30;else if(e==50)CE(w,true,55),e=12;else if(e==13)delete t.L[S],t.fR--,e=34;else if(e==12)e=t.L[S].len


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    89192.168.2.949826162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC352OUTGET /mkkYcjQr/900.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 25517
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 53 00 d5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCS"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ec bf 83 0d 2d 64 f0 a7 e0 83 48 d8 5d 91 26 66 a8 5d 8c 26 6b cf 36 36 c2 2a 4f 39 23 d7 27 09 1d c9 aa 13 e1 51 fd 2f e3 0b c6 06 a3 eb 25 c6 c0 f9 85 6c 8e d4 1b 7a e4 a8 3a 95 4b 6c 04 a9 d6 b8 03 04 0c f2 0e 09 ab 37 d4 6f 15 93 ee b2 20 e9 9d 29 0d bb de a8 71 dc c1 b6 b2 9f ec f6 d5 67 09 93 2c e3 2b 29 ee 11 90 33 52 c3 1c d5 55 6d 8e 31 72 df 21 dc 81 9f a2 4d ab 4e d6 51 31 b3 1b 01 e7 f8 5c d3 fb 77 fa 81 0c f8 98 b0 d8 63 db a3 a1 fd 39 68 fb bc a7 16 d8 2b 71 c5 2b 79 04 fa e3 3f 96 4d 65 32 7d b9 5d 3d 7b a7 7e 27 2c b0 a6 4a 72 e1 72 7a cc 89 33 a4 b8 3e 27 df 5a b7 2d 5f ae 6b 2b 59 a4 a2 30 42 d8 5c 6e 40 b2 cd 9d 2b 65 71 91 a2 c0 e5 74 ef ec 60 e9 d4 6e a4 fd 95 1a 76 d7 29 1b 9b 98 25 a0 13 e8 7c e5 d5 6d eb 67 45 ee 3d 12 d7 d3 61 ca
                                                                                                                                                                                                                                    Data Ascii: -dH]&f]&k66*O9#'Q/%lz:Kl7o )qg,+)3RUm1r!MNQ1\wc9h+q+y?Me2}]={~',Jrrz3>'Z-_k+Y0B\n@+eqt`nv)%|mgE=a
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 1a 22 19 b8 85 c0 df da 34 07 ff 00 5d ab 77 0a 1f fd 08 d7 fa 9a ca d1 fb 46 da 96 05 e7 c7 d7 dc 61 be 87 dc b4 d9 e3 b3 27 6a 81 08 70 8d db 78 3d c7 a8 3c d6 55 6e 66 f8 cf cd 3c a7 6d a2 68 3e 4b b0 5f b3 ac 48 fb 2e 74 58 00 02 1f 97 c1 ff 00 df ae af 54 75 a9 b5 8d 84 85 7c aa 8a fe ce d3 8d 46 fb 2d f4 42 8a 86 54 f4 c2 ac 9e df da 17 57 80 5f e3 34 bc 6e 2b 23 9f 81 3b a9 65 48 26 47 58 77 48 84 8c 64 97 2e b6 4f e5 2a ba dc de 92 c2 9a 51 3b 71 9e 07 7a 15 7c 94 bc 48 38 34 f4 f6 b0 8e e6 f0 88 57 05 ec 19 c8 63 1b be 99 35 1f 4f ea ec 79 0f 3a 96 6c 3a 8d c5 b4 a2 16 83 14 05 0f cb 77 34 45 0d 34 b9 0d 6a e6 a6 b1 8e 76 e7 c9 75 25 e9 97 fc d8 e0 27 8f 7a 1c eb ff 00 4c 1b ea 6e 98 82 d9 6c 2d e8 52 92 fa 06 38 18 ff 00 fb fd 69 26 8b ea a2 2e
                                                                                                                                                                                                                                    Data Ascii: "4]wFa'jpx=<Unf<mh>K_H.tXTu|F-BTW_4n+#;eH&GXwHd.O*Q;qz|H84Wc5Oy:l:w4E4jvu%'zLnl-R8i&.
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 5b b4 d3 d2 64 f9 4e e7 93 83 c7 af ff 00 ed 75 43 c2 5c 4b eb 3f 60 6e 97 5b 42 3b d6 b5 3f 2d 7b 48 fe 23 5f c7 74 1f 91 19 ff 00 5a e7 5e a4 6d 36 ed 47 31 18 00 79 99 14 cf 4a 8c 7b 9d ee 3f e4 e1 8f df d5 52 a9 c0 bb 9a 01 fa fd 38 4c 11 34 b3 68 40 2b c0 c9 fc c5 11 d8 18 8f 6a 77 cc 43 69 2e 6d 23 df 3f 4a 6f 94 b5 79 a4 00 79 51 34 a3 4f a5 d7 e5 ac 84 a8 84 a4 f1 8f 5c 55 82 37 34 5f 6a ee 48 cf 29 05 e1 95 89 4a 48 4e 3d 40 f7 15 96 fd 1c ed d9 69 52 c1 42 3f d6 89 c5 81 4f be db ab 09 49 40 ee 78 c5 26 d5 bd 4b b3 e8 08 2a de e3 72 66 ed f8 63 b6 bc fe 6a 3d 80 fe b4 ae aa 56 b4 7f 70 a2 20 a6 2e c9 4a 6d 5a 21 ab 72 01 6d a1 f3 51 3d be 64 fa 52 f8 bd 49 d2 7d 3c fb e0 b9 5d 13 35 f9 0d 16 4c 68 e8 dc 94 e7 dd 55 06 6b 0e b6 5f 7a 8a b5 43 8c
                                                                                                                                                                                                                                    Data Ascii: [dNuC\K?`n[B;?-{H#_tZ^m6G1yJ{?R8L4h@+jwCi.m#?JoyyQ4O\U74_jH)JHN=@iRB?OI@x&K*rfcj=Vp .JmZ!rmQ=dRI}<]5LhUk_zC
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 3f 87 1d bc f0 db 60 f1 c5 48 4b f1 13 06 e7 d4 1b 6e 99 b7 1d ba 65 a4 fd c9 6b db 8f bc 28 8c 02 3e 59 a8 ef a8 1a 5d cd 07 ad 5e 8c b1 b9 92 b2 50 7b 85 a0 9e f5 b0 f5 5e a7 15 4e 9f 15 0d 0f fc 51 59 a6 dd dc 00 cf c9 4c e9 c3 d8 36 9c 05 ef 4b eb a9 3d 2a d3 6b b9 41 79 f6 a7 49 70 37 1d 29 51 da a5 77 24 8f 5c 0c 7e 75 d2 bf 07 fe 2e dc eb 7f 86 07 27 5f e4 b4 dd f3 4c a0 fd e5 29 25 21 d0 13 8c fb 72 05 72 ee f8 fb 2d df c2 9c 49 fb bd bd b4 a1 a4 13 f0 ef 57 24 d3 8c 5f 11 73 7a 7b a2 2e 90 20 38 a8 ea bb ad 2d ad 2d 70 0a 07 27 3f 5a a0 f4 ef 52 bf 4c a8 71 79 2e 6d 8e 3c 88 e3 f8 fa a7 1a 5e a1 25 0c 86 56 70 45 94 c7 d4 0e a5 5f 75 7f 54 6e 37 b6 1a 94 e2 6e 12 4b 80 91 bb e1 ce 00 fa 62 a5 2e 8c f5 17 53 da 66 21 c8 4d cf 58 3c 38 86 c1 24 8f
                                                                                                                                                                                                                                    Data Ascii: ?`HKnek(>Y]^P{^NQYL6K=*kAyIp7)Qw$\~u.'_L)%!rr-IW$_sz{. 8--p'?ZRLqy.m<^%VpE_uTn7nKb.Sf!MX<8$
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 42 7a 37 57 6e 99 97 c9 65 f6 fd 08 c1 a9 4f 4e 5d 18 9e e2 0a d2 96 dd 29 fc 49 1c 2b ea 29 cd 24 41 c6 c5 03 33 b6 85 0e 6b dd 11 3b 47 5f d7 2d 0d a0 c7 9c ac 24 ac 1f 84 fa f3 4d 17 1d 2c 6e 6c 24 f9 aa 0e 84 e3 23 80 0f d6 ac db fa 36 2e b4 b7 ae 1c b4 1c e3 09 3b 73 b4 fa 1a 8a 2f 7a 59 fe 96 dd 1f 0e 36 97 03 67 29 2a 19 0b 4f be 2b 5a e9 9a 68 2a 21 10 54 0d de 8b ea 1a 86 13 b5 e2 ea 2f b6 da 6e 96 7c 27 60 71 48 39 4a 90 ad aa 3f 9d 2a 37 15 3f 25 5e 6a 9c 43 e7 bf 98 70 49 fa fa d4 9b a2 2e 7a 6f 56 cb 71 b9 b1 9e 8a a5 f6 5b 2b e3 3e fb 7b 51 f4 0f 0a 47 5c d8 a7 4a b7 79 37 06 a0 46 32 9d 49 01 2e 94 0e e5 23 d7 14 ef 55 f6 4b 47 53 01 a8 a7 98 c6 7f fb 71 f2 ba b4 52 45 ef da 1b 1e 7d 14 21 a5 ee ca b5 cf 49 0a 50 2a ef ce 42 a9 d4 cd 37 89
                                                                                                                                                                                                                                    Data Ascii: Bz7WneON])I+)$A3k;G_-$M,nl$#6.;s/zY6g)*O+Zh*!T/n|'`qH9J?*7?%^jCpI.zoVq[+>{QG\Jy7F2I.#UKGSqRE}!IP*B7
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1321INData Raw: 2d 05 3e 68 87 0b 9a 56 d9 ec 22 b6 3f fd a2 9d 94 a3 b3 93 4c 1d 35 b8 33 70 d1 90 96 d2 c2 c3 4c a5 a5 fc 94 06 08 a7 19 77 a6 60 b6 a5 3e b0 84 a7 9c e2 97 86 92 6c 14 24 9f 78 40 4b 66 4f 16 cb 2c 97 ca 80 3b 30 91 ee 6a 21 d5 4d 95 a5 0b 3d ce 4d 15 ea 3d 7b 16 ea d8 61 80 b2 da 7b a8 f1 9a 15 d5 b3 50 63 b7 b5 26 99 52 c2 59 13 8b b9 2a cf 03 0f f4 c6 e8 46 77 2e ff 00 ad 37 c8 00 2c 91 4b 25 ba 16 e9 18 20 9a 48 f2 4e 4e 69 6c 8e ca e2 26 f7 48 e5 ab 29 1d f9 a5 5a 07 54 a3 49 eb fb 2d d5 d4 29 d6 6d 53 d9 94 b4 24 e1 4b 08 5a 54 40 fd 29 0d d1 45 b4 81 5a 2d cc 25 d9 3b 14 4e 15 fd 28 17 7c 4a 47 e5 d6 53 c7 50 7c 6c 5c 5d f1 df 74 eb 3e 92 6a 4d a9 e9 37 7f de 0c 47 7d 41 44 b6 71 b9 b5 e3 82 95 00 41 1e a0 d4 ed af 3e d5 0d 15 7c f1 71 a2 35 ed
                                                                                                                                                                                                                                    Data Ascii: ->hV"?L53pLw`>l$x@KfO,;0j!M=M={a{Pc&RY*Fw.7,K% HNNil&H)ZTI-)mS$KZT@)EZ-%;N(|JGSP|l\]t>jM7G}ADqA>|q5


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    90192.168.2.949830162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC352OUTGET /4Nr6dznJ/600.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31448
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 55 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 07 08 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCU"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: b1 af 1a 54 a6 7c 39 55 36 7d f1 d1 db e2 20 1d 38 dc 02 fb 39 2d ed aa b4 2d fb 8a a8 e2 6a f3 97 09 97 1b 05 3f 02 72 80 41 c6 bc 3d a1 7b 0d 52 91 51 4d e1 02 18 71 88 23 99 e4 b4 8c ac 37 90 33 f4 1d f4 3e b8 14 b9 34 96 85 92 33 fc c4 7f f4 fe a2 cb 1b 42 57 34 40 2a b8 f0 be 82 39 e5 ba 76 d0 5d 55 7c ab 43 60 02 54 a2 70 90 06 83 77 5d 2d a8 91 cb c8 57 31 52 88 4a 47 73 f3 c7 a6 98 bd ee a2 a5 14 b4 cb 43 6a 0d 48 f8 90 b3 d9 5f 4d 2f d5 9a 34 8a 9d 61 b8 d1 63 3b 2a 4b e7 c3 69 96 c6 56 ea 8f 60 35 72 84 e0 5b 61 40 c3 fe d6 ac 25 d5 18 86 db ed bb 93 b9 17 4a 20 b5 21 aa 7c 71 85 4d 9e ff 00 46 20 34 4e 0b 8b 3e 43 3d 07 a9 23 5b 1b d9 b8 b6 45 dd 56 a7 d3 a9 94 8a e2 62 d0 e3 88 b8 49 42 d2 a5 0e 8a 50 50 c7 de 39 51 ef df b9 c6 ac 3b d8 f3 7b
                                                                                                                                                                                                                                    Data Ascii: T|9U6} 89--j?rA={RQMq#73>43BW4@*9v]U|C`Tpw]-W1RJGsCjH_M/4ac;*KiV`5r[a@%J !|qMF 4N>C=#[EVbIBPP9Q;{
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 77 36 fc 92 91 21 c9 2d 29 b0 e7 36 39 58 05 2d af 3f 52 b2 7a 6b 87 36 5d 15 8a c5 e3 2c 36 9e 68 ef 49 75 e4 9f 54 95 92 3b fc 8e 96 28 2e ef df 7a 69 7a f0 fb 43 05 69 a3 2c 9e c2 8b 65 64 df 9f 15 7b db d2 18 7f 67 5f 0e 34 9d e7 dd aa 52 2e 06 ff 00 f7 7d 97 42 d7 15 79 48 9e 47 92 88 ec 9f e7 ae dd b9 70 d1 36 cf 6b c3 14 b1 16 0c 28 11 b9 63 b0 d2 42 1a 6d 20 74 00 0e 83 5c 97 e0 82 3c f8 d7 fd 2d 8a 15 39 da ab ea 25 af 0a 3f 55 27 a6 72 7d 07 cf 4f 9e f4 bd 46 b3 b6 7e aa 8a b5 c2 1d af cb 89 c8 cc 64 a5 49 4c 7e 9d 42 7a e1 67 ea 3c 8e 80 d7 67 dd 76 63 0a b4 d0 08 f6 56 94 ca 52 8b 5c ab 8d be 67 90 81 67 14 34 d8 ea 95 0a e4 a5 84 a5 aa a0 25 d2 df dd 52 fb ff 00 1d 2d db 8d 53 97 0a 6d 1e ac cf 32 e3 35 20 c7 9a 80 7e e8 5f dd 57 d3 3a ad 50
                                                                                                                                                                                                                                    Data Ascii: w6!-)69X-?Rzk6],6hIuT;(.zizCi,ed{g_4R.}ByHGp6k(cBm t\<-9%?U'r}OF~dIL~Bzg<gvcVR\gg4%R-Sm25 ~_W:P
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 3a 1b 2d a7 e6 55 dc ea bf 4d 6b dd 24 36 b5 73 15 fa ea e5 b8 74 c7 53 58 f7 87 90 12 b7 53 e2 21 27 ba 41 f9 6a e9 b0 3c 29 d4 f7 cd 6f ce 93 25 36 fd ab 01 3c f3 ab 4f b6 4b 68 03 f0 36 3f ce 2c fc ba 0f 3d 3a 34 a0 10 21 0d c6 94 b7 08 48 d2 0f de c9 fd 8d 89 3a f0 ab ee 74 e6 10 ed 3e db 6c c6 80 1c e8 95 cc 50 f8 94 09 18 f8 47 7f 9e af 1c 52 71 cb 1a d4 a9 c9 a5 da cf 2a 4d 78 a5 48 7a 76 4f 2c 6c f7 08 f4 38 f3 d0 5f 73 b8 9a 8b 6c 58 31 36 df 6d 12 fd 32 d6 a4 95 25 73 16 af db 4f 71 5d 56 e2 be 64 fa 74 1a 0b 3d 52 45 21 25 c7 16 5c 75 7d 54 a5 1c 95 9f 99 ef a0 ae 48 a1 53 26 65 ee f1 e0 38 08 71 94 ae bf 2f 4e 34 f9 6e e2 15 f1 a8 6a af 0e 9f 38 92 ae 56 9f ad 54 9c a9 d5 a5 39 36 63 e7 99 6b 71 59 52 8e a2 8c a9 77 64 d4 44 8a da d7 cc 79 50
                                                                                                                                                                                                                                    Data Ascii: :-UMk$6stSXS!'Aj<)o%6<OKh6?,=:4!H:t>lPGRq*MxHzvO,l8_slX16m2%sOq]Vdt=RE!%\u}THS&e8q/N4nj8VT96ckqYRwdDyP
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: e1 66 b4 29 69 a0 52 65 44 29 2e b2 5d af c4 3c a7 b9 c0 e7 c8 07 e9 a3 6d 73 76 2d ab 19 46 d4 b7 6a 6b 66 85 4a 0d b7 1d b7 1d e7 71 82 01 18 56 70 79 ba 75 e9 d8 8d 47 dd 97 85 49 d8 d1 a5 43 98 b9 29 e4 25 2b 43 84 f9 6a 94 ed 7d f5 29 48 08 18 41 c8 f3 e4 62 19 0a 14 ea c0 75 b7 12 8b 83 91 49 24 78 1c c7 4b 40 2b 70 7d 9d 3b ce f5 55 53 2b 74 5a 64 38 f1 da cb 09 6e b5 19 e0 bc 1e c1 29 5e 47 7f 3d 06 37 07 85 fd c5 b3 54 eb f3 6d 7a 83 91 5a 38 53 b1 80 7d 09 fa f2 13 8d 15 37 3e ef bb 6b 15 74 a1 b9 75 70 e3 aa e5 42 1b 71 59 1f a6 b4 ec 8a 56 ee 54 af 16 29 b4 ca bc c8 8e ac 8c ae 5c af 82 3a 7f 79 59 3f c3 56 65 6a 13 8e ac 21 21 39 e8 33 fc c7 ab a5 86 d0 4c c3 98 8f 12 13 61 f3 30 bb 52 68 f3 6a 95 96 e1 42 8d 29 d9 ce a8 21 2d 36 85 07 33 f4
                                                                                                                                                                                                                                    Data Ascii: f)iReD).]<msv-FjkfJqVpyuGIC)%+Cj})HAbuI$xK@+p};US+tZd8n)^G=7TmzZ8S}7>ktupBqYVT)\:yY?Vej!!93La0RhjB)!-63
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 92 3c 17 1c fa a8 0c ff 00 1d 27 37 3f de 53 a9 07 19 d3 3c bc c5 b3 f5 11 ad 54 36 0a 79 d4 a5 12 4e 24 25 3c 14 92 6f e6 14 2c 35 e0 61 22 dd 1e 12 65 59 55 97 e1 55 25 45 85 36 22 88 29 71 45 25 b5 0f 98 d1 5f 66 b7 4a a7 66 da 51 62 55 61 53 6e 18 a9 6b c1 2e be da 64 0c 0f 4e f9 fa 2b 51 7b f9 b8 75 da 90 77 92 ae aa 99 57 e2 9e c2 5d 70 7f df ee af cf 3a 5e 69 fc 53 57 b6 ea aa ea 5e a2 d1 27 21 47 95 c6 d6 95 b6 16 9f 4e 87 47 29 ce 4e be d8 2b 20 91 c3 48 41 da 3a 77 e9 4f 59 d1 84 1c ae 01 23 ce 0a 3c 43 6c 85 02 ea 88 f5 5a d4 84 ba 35 49 f5 a9 6e 47 68 66 1b ea f3 09 1f e6 d5 f2 1d 34 3d d9 1e 2c 2e 3e 1f ee 95 53 6a 0b 90 b8 4a 21 99 2c 49 24 60 0f 23 f3 f4 57 7d 49 d0 b8 e7 a4 c1 9c e3 ee d1 26 d3 16 e0 c1 8e 08 97 11 7f 23 9c 28 7d 7a e3 56
                                                                                                                                                                                                                                    Data Ascii: <'7?S<T6yN$%<o,5a"eYUU%E6")qE%_fJfQbUaSnk.dN+Q{uwW]p:^iSW^'!GNG)N+ HA:wOY#<ClZ5InGhf4=,.>SjJ!,I$`#W}I&#(}zV
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 54 75 5e 9b e1 6e 53 54 54 b8 a2 62 64 b8 d1 ea 8f 83 af 31 4f 62 74 fb cf 80 99 73 9d 52 5b eb cf d8 02 34 a9 f0 1f b7 3c b7 74 9a ea bc 51 ee 6c 96 db 27 ee 95 1f 43 a6 bd 80 f3 aa 01 4b 5a f2 3b 73 68 4c e4 c0 de 5b 94 75 2a bc 8e 28 4e f8 f9 da c5 6d f6 e8 d3 2e b8 8c 72 47 ac b5 c9 25 b0 41 0a 71 1d 0f 63 e6 9e bd 7d 35 05 b5 77 02 25 21 2c a0 e7 c1 01 48 56 73 94 1e da 65 b8 d1 da b7 ef ad 83 a8 3c c3 40 ca a1 a9 35 06 d2 41 52 96 94 f4 5a 46 3c ca 74 90 59 37 1b b6 bd 62 3b c1 45 4c 15 81 d0 e0 72 13 a1 cf 20 3c 93 6d 63 5a d8 2a d9 96 5a 4a fe 1b d8 f8 78 c3 ab b4 d5 e6 db 29 42 cf 32 4a 71 d0 f9 ea 8b c5 75 15 ba bc 07 5c 6d 20 ba 8e a3 1e a3 a8 3a da db 9a ea 32 cb 8d 10 a4 2f a8 23 f9 ea 23 7a 6b 86 4b 8e a0 f5 03 b9 d0 14 5d 2a b0 8f d0 33 f2
                                                                                                                                                                                                                                    Data Ascii: Tu^nSTTbd1ObtsR[4<tQl'CKZ;shL[u*(Nm.rG%Aqc}5w%!,HVse<@5ARZF<tY7b;ELr <mcZ*ZJx)B2Jqu\m :2/##zkK]*3
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3156INData Raw: 42 f7 c4 78 6a c2 02 d2 a4 f3 e0 f5 c6 bb 09 27 48 81 6a b6 70 80 dd 1b 1d 73 ed b5 20 d4 6e 5b 72 b7 48 87 cc 1b 42 e4 44 5b 41 4a 3d 86 48 d5 31 aa 65 4a b0 ff 00 2b 0c bc 12 a3 d0 12 07 4d 37 5b fb 41 de 0b 86 a7 6a 50 77 37 7d 9e dc ca 05 5e aa c3 46 9c cd f2 ed 69 2d 9e 70 39 cb 65 6a 09 23 3d 0e 34 c7 db bc 11 ec 24 5e 2d 2e 5d 9f 62 99 75 09 54 e6 0b a9 af 99 99 6e 23 81 90 e7 20 6f f1 27 07 b9 ce a2 70 a8 64 91 9e 91 db 6a 48 cd 47 2f 08 e6 d5 07 87 ba dd 55 5e 23 8d a5 08 ef 9e 71 ab 34 4e 1f d1 19 07 c4 7a 32 0a 71 d4 a4 a8 9f e7 a7 86 ab b6 fb 67 7e f0 db 76 56 ed 2a 55 6a 8b 3e c4 96 cc 77 64 4b 98 1d 45 51 a5 a8 a0 af 97 b2 0e 46 71 e8 75 25 bd 56 47 0f fc 3b ef 6d 9b 62 d6 29 37 3d 72 7d df 4a 81 2d f9 51 e7 86 9a a5 aa 4a 7a 28 0e eb ea 09
                                                                                                                                                                                                                                    Data Ascii: Bxj'Hjps n[rHBD[AJ=H1eJ+M7[AjPw7}^Fi-p9ej#=4$^-.]buTn# o'pdjHG/U^#q4Nz2qg~vV*Uj>wdKEQFqu%VG;mb)7=r}J-QJz(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    91192.168.2.949835151.101.128.844435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC386OUTGET /736x/31/1e/80/311e806869e23a969b1dd4fe185979f4.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.pinimg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 187280
                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                    ETag: "30f3fc22b2f79494d3eeeb8221b95f90"
                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    X-CDN: fastly
                                                                                                                                                                                                                                    alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 05 00 02 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f9 dc c4 ee 89
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: 55 a2 a9 8c 87 4b 29 f3 16 b7 33 14 22 9f c9 5b e6 76 3f 66 e7 11 a1 fd 1a 9a 9c 67 08 12 0a e7 6f db af 76 e0 33 73 66 72 9c a6 e6 e6 e6 e6 e6 fd c2 08 23 3e ba 08 88 cd 2b c6 b8 c5 c4 bb 5f 8f 70 86 bb c4 b9 58 3a 1d 15 01 eb c3 b4 ad b7 f9 99 15 f1 3d c3 ad ec 8b 4c af 37 88 5b 6a b6 2d e6 a1 ea 19 97 e4 b7 0e 33 ea 3a ea 2a cd f1 5e 3b 82 b8 3c 42 44 6f 94 d1 43 df f9 1d 69 7c 56 bb 2c a8 c4 14 d4 b9 dd 0f 76 c3 14 c5 6e 23 d2 df 79 5e a7 47 76 8b eb 11 ab 85 27 09 db 9d b1 3b 42 76 96 76 ab 9c 29 9c 28 9c 29 81 6a 9a ae 7c 60 22 72 1f ab 5b 8e 8e 90 7e ad f5 e6 22 b9 9c a7 29 c8 46 b4 98 20 8b 12 d9 c9 80 39 36 a9 af 3a e8 9e a1 64 ab 34 3c 65 a2 d9 55 21 52 da ca 58 ee 44 df 21 6d 02 1a 2c e9 5a 16 97 d5 45 6b 56 65 95 c0 94 e5 2b e1 91 1a a2 27 6f
                                                                                                                                                                                                                                    Data Ascii: UK)3"[v?fgov3sfr#>+_pX:=L7[j-3:*^;<BDoCi|V,vn#y^Gv';Bvv)()j|`"r[~")F 96:d4<eU!RXD!m,ZEkVe+'o
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: df 4d cd f5 04 88 0c 56 85 62 b3 21 e6 ad 0f 88 0e 8f 70 1e a6 5b 46 a0 3f a4 36 a1 01 a1 11 aa f2 b4 f4 3e d0 60 b4 c2 7b 59 02 6e 10 1a 3d 3d 59 67 3e 3d 36 67 39 b5 ea 8b ca 30 35 9e e3 4e 7b 83 51 ab 0d 3f 0a c6 82 8c ac 70 b7 d1 64 34 a9 9f 15 9c 89 9c 66 e7 df b0 13 39 19 e2 6b d9 88 9d c2 0e ce e6 a7 19 b8 1a 07 81 a6 e6 e6 fa 6e 06 33 9c df 4e 46 0b 08 9d c0 7a 72 2b 03 09 b8 0c e5 d6 fa 77 fa f7 0f 52 26 a1 1e c6 7e 22 db 79 9c 07 e7 4f 4d c6 55 b2 3d 2c bd 38 83 38 95 8a 43 74 5b 59 47 fe bb ce c1 31 ea 75 88 f6 20 06 6a 7d 4e 7a 29 65 92 bc eb 6a 96 e5 63 e4 8e d0 33 41 66 cc f8 cf 89 84 79 02 6a 0a d8 f5 f3 07 4d 42 b3 11 bb 77 5f 58 4b 58 79 d9 9c 8f b3 70 3c 0f 03 4d f4 dc dc dc 06 29 58 6b 6e 30 1d 4d cf 06 7d 4e 5d 04 04 89 f1 69 7d 1b 8c
                                                                                                                                                                                                                                    Data Ascii: MVb!p[F?6>`{Yn==Yg>=6g905N{Q?pd4f9kn3NFzr+wR&~"yOMU=,88Ct[YG1u j}Nz)ejc3AfyjMBw_XKXyp<M)Xkn0M}N]i}
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: 18 54 23 b1 4c 44 2b da b9 15 70 c0 f8 4a bd 12 11 69 3d 55 17 84 6d e2 a6 39 4c 2d d9 a9 2e 1b 54 02 c6 b9 c9 5e bd c7 ee bb 27 cf 22 a1 4c db 2e e4 a4 e0 53 9d 13 39 2b a5 4c 93 55 d3 05 ae fe 75 45 79 2b 7f 15 1f d2 ac 56 2b 15 8a c5 7e eb 6f 35 81 58 7a ac 3d 56 1e ab 54 2d 46 ad 46 f2 5a 8c fc ab 55 9f 97 ba 93 87 9c 95 f6 90 33 ee 70 58 2c 16 0b 0a b0 6f e5 5a 8c e4 b5 1b e5 54 04 86 84 09 87 d1 47 d5 48 ad 65 38 29 85 36 88 ab 2c c1 0a 41 e6 84 70 aa 31 82 b4 d1 68 6e 9d 52 11 57 f1 f0 83 fe e0 a0 e8 be 8f 8c c2 8b 71 f5 57 0c 7d 16 3e 45 6e c9 06 85 35 9a c0 d7 29 6e c4 28 7e aa c9 9b 7c 2e 57 68 e7 f3 98 a0 2b 82 85 51 a9 ee c8 2d c6 48 83 dd ec 58 0a ff 00 fb 5f b9 d1 c1 6d 58 85 21 1e 13 ae 34 4f 73 78 15 db 50 d1 bf 78 ba 7d 15 ca 47 30 e4 e1
                                                                                                                                                                                                                                    Data Ascii: T#LD+pJi=Um9L-.T^'"L.S9+LUuEy+V+~o5Xz=VT-FFZU3pX,oZTGHe8)6,Ap1hnRWqW}>En5)n(~|.Wh+Q-HX_mX!4OsxPx}G0
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: 76 8d f3 0a 2c 36 82 81 98 de a2 c3 64 e4 70 56 69 1a bb 38 1d c5 59 a4 04 ee 38 fe ea e1 8e e5 3d 09 a9 68 de 0a e1 f2 59 29 d5 39 29 4c 57 65 c3 ac 66 47 ee ae 00 1f 93 95 e2 54 87 7b 78 07 0d ea e3 8b 4e 4f fb a8 91 77 c4 26 39 ab c2 39 2d db 94 9d cd 6c 77 9a dc 76 e8 cf de 24 54 e5 5c d4 b0 c8 a9 1b 07 23 82 85 23 54 cd be 38 f3 50 18 e4 64 7e c5 76 47 cb f6 50 7b 41 5f f0 ef ea fe 42 2e f2 5d a0 ea 8e c3 18 b7 9a bc 2c 3b 35 98 cd 42 20 7c ae c3 f6 58 59 39 2b 34 80 1e 2a e4 f7 13 03 e4 76 a2 d7 08 91 8c a0 47 92 91 d1 96 8e 4a 0f 16 82 ec cc f2 53 15 5d 30 5d ab 23 bc 2e c5 f1 dc 8f 58 4b 5b b8 44 ae ca 8f cd f3 5a ff 00 d2 a1 49 70 fa 28 8e 6b 31 de c5 a4 b4 ee 53 02 3b a4 a5 5c 0c c2 c4 ff 00 23 86 cc 8a f0 1e 61 4e 05 be 8a 47 c8 ae d1 b6 86 ff
                                                                                                                                                                                                                                    Data Ascii: v,6dpVi8Y8=hY)9)LWefGT{xNOw&99-lwv$T\##T8Pd~vGP{A_B.],;5B |XY9+4*vGJS]0]#.XK[DZIp(k1S;\#aNG
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: d6 39 9b 35 51 b6 12 c9 e5 f4 5e 05 2f d4 62 49 2d 73 ef 51 d1 be cf 5e 93 8b bc 89 1d 49 fc 02 8f 45 69 4c e7 c1 6e ba 6d 9c d9 44 62 49 71 9d 05 59 11 fb 11 10 e1 df aa d0 87 69 d5 87 0a 97 9d 24 26 ea 9a d2 c1 22 ac a0 1d c5 a8 b7 13 31 32 12 92 ac 7e cf 25 c1 98 67 dc 28 26 67 d7 90 d6 92 99 43 49 75 cf 72 06 c6 84 89 42 15 9e c2 60 b0 6e a3 16 20 f3 85 dc 43 62 b7 66 24 8d 29 ac c8 da f5 65 48 58 53 5f a1 92 a4 7c e1 4d 10 80 a9 6b a8 f8 98 d7 23 9e 19 22 2f e9 31 2e d0 97 c1 d8 60 84 56 7f 43 5d 85 d4 f5 77 26 92 74 79 55 25 bd 36 37 aa 1a 13 69 35 76 bb 58 c9 43 91 79 27 b2 7a e3 c9 36 8d 31 42 95 76 38 78 19 53 2b 96 3c 58 c7 ad d2 1a d5 0d b2 c3 6c b1 38 04 25 c1 6a b5 1e c1 7a 27 c0 dc 27 2c ae 99 32 4e 54 4b 54 72 b4 fb 14 c9 76 9b 2e ff 00 82
                                                                                                                                                                                                                                    Data Ascii: 95Q^/bI-sQ^IEiLnmDbIqYi$&"12~%g(&gCIurB`n Cbf$)eHXS_|Mk#"/1.`VC]w&tyU%67i5vXCy'z61Bv8xS+<Xl8%jz'',2NTKTrv.
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: 12 bc 54 4c 4c 10 3b 82 72 70 35 08 77 2c 37 24 bb 1e ac 09 06 dc 24 f2 64 a8 e2 f4 6a 83 ff 00 88 12 37 27 a5 6e 2c d5 52 ca b4 8b e2 6d b2 09 98 f7 44 5a 96 b9 1a 7e 88 f7 cb 54 24 f6 21 32 08 1b 45 06 93 e4 81 cd 62 dc 8d 1e 08 b3 71 b2 25 97 b5 cb 3a d3 71 4a 82 ba a1 ea 43 46 37 69 52 b7 29 88 f4 31 60 5a 19 6e 09 8d 04 ca e8 8e 3b 36 28 8e 37 5c 09 2a a7 f4 92 66 e5 6c 1d 02 8d a9 10 c5 76 14 4b 42 1c dd bf 84 33 b5 23 62 e4 19 c9 24 89 f4 55 ba 92 30 23 46 26 c9 55 2f 79 42 e6 2a 36 42 70 d5 84 b0 4f 02 47 64 f0 50 e0 34 53 d8 5b 9f 42 fd 99 e9 2f 42 47 e8 34 3a 98 36 d4 40 0f 7c 75 c8 9c 31 31 08 5a 84 29 ac 17 0a a2 78 6d 61 8a 27 74 41 6d d2 66 2f e0 f7 13 64 17 14 94 54 e3 0f b0 d3 21 c8 f4 3b fd 17 f8 16 c2 e5 1e ff 00 11 f9 43 99 36 ad c4 af
                                                                                                                                                                                                                                    Data Ascii: TLL;rp5w,7$$dj7'n,RmDZ~T$!2Ebq%:qJCF7iR)1`Zn;6(7\*flvKB3#b$U0#F&U/yB*6BpOGdP4S[B/BG4:6@|u11Z)xma'tAmf/dT!;C6
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: 37 5e 4d c6 a0 93 d2 d1 ed d4 20 ec 21 a1 71 08 15 c8 ff 00 2c c6 3e ba 42 7f d9 ac 43 9d 9b 91 cf 21 f8 7c 2d 21 9d 96 1a 83 cd 87 c6 3f 68 a0 43 0b db 36 c7 fd 9f b2 3f 25 7f 62 db 09 42 1d 08 4c 6e 4c 69 97 b2 e9 0c 13 63 16 33 47 39 bf c8 fb 3b 01 b0 37 7e 18 b8 c0 f4 88 b0 16 1f 3e 13 d8 64 19 37 b3 57 25 5c 21 db 2c 18 f8 14 1f 06 7f a5 ee 3d 83 1b 0d 8e 09 a1 e7 97 9c 91 69 2b c6 fd d9 cb 65 1d 27 4f 7e 0c ed 17 4a 78 ec be d5 df 9e 9c 82 19 03 d6 d3 b0 20 87 3b 73 3c 76 70 c7 19 2d 8b a8 16 de 47 60 2c 82 c8 26 1b 75 fd a2 ef d4 e9 8c 30 ff 00 23 db ff 00 60 4c 3d 5e 05 ce 64 7c 48 81 cd b5 c0 da f8 4e 82 5c 3f 19 31 e9 f2 6b e0 07 90 bd 40 0e 42 2d dd 16 cb bf 47 e5 ad b3 d8 c4 1e 43 42 5c f8 1b 3b fb c1 6b b0 6c 87 b6 a7 b3 1e 4a d5 17 d7 82 3f
                                                                                                                                                                                                                                    Data Ascii: 7^M !q,>BC!|-!?hC6?%bBLnLic3G9;7~>d7W%\!,=i+e'O~Jx ;s<vp-G`,&u0#`L=^d|HN\?1k@B-GCB\;klJ?
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: b4 8b 31 43 d6 d9 fa 88 ad 21 e6 8a 96 64 af 9c cd fb bc cc 19 60 08 5a 2b db fc 98 50 a0 f6 9c a4 3b 4d 25 71 50 3f 1a e1 c7 ea 03 10 76 74 7e 09 c6 d6 19 ae ea 78 7a f9 65 09 6d 8d eb 7e 86 11 2a 20 11 ab cc ae 9f 46 e7 06 2f 70 b1 33 85 b0 76 a2 9d b5 71 dd 8c d9 1e 28 28 3c db b9 5f f3 55 a1 ed f8 59 43 38 db f0 06 22 1b ab 9c eb da 22 c5 a7 8c e2 18 13 02 a6 0a 75 d6 12 12 63 17 09 83 98 c1 f5 19 33 e2 96 2f 51 fb 8d 6a ae d5 67 98 84 51 d4 56 02 a6 91 c8 34 3b 23 f5 08 01 20 60 33 7e 43 3b 1e ca 68 0c 04 d6 76 7e 4b 85 3a 40 fa 7a 3f 31 06 ca f7 98 55 43 03 01 2a 8d a1 94 05 0a be 2e e2 39 33 da 58 cb 79 de a1 d1 ae 7e e6 3a 30 d8 2f e8 7f 7e 62 bd 43 81 a1 da 1d 56 e6 4f c9 de 56 4e ed 76 3a c3 08 86 22 24 8e ad d1 fb fe cc ab 2a 0e be f0 f6 e8 ca
                                                                                                                                                                                                                                    Data Ascii: 1C!d`Z+P;M%qP?vt~xzem~* F/p3vq((<_UYC8""uc3/QjgQV4;# `3~C;hv~K:@z?1UC*.93Xy~:0/~bCVOVNv:"$*
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC16384INData Raw: 1d 47 49 2c 88 26 7f 40 cd c2 4e 0a a4 15 d1 fc 91 7a 54 49 2c c0 34 03 a0 68 3b 14 46 08 70 f7 86 c4 90 a0 5b 56 84 c8 d8 d4 c6 a5 88 0a 64 13 cb aa 09 9d e2 ae 81 6d 51 47 d3 88 ce 7e 48 4d 5b 31 93 b5 ff 00 81 4f 22 a0 75 39 3e 4e 60 8e 49 76 00 72 40 d2 bf 09 d5 b8 a2 0b b2 18 08 bd 09 9f 0c 4e c4 30 35 0d 47 ee 03 d1 6d 76 a8 83 16 f4 66 a9 87 a3 63 42 28 36 0f 3d cf d4 12 9b b8 69 02 bb 3c 1d 7e 9f 30 90 a0 db bb 35 df 18 99 ad b5 ae 87 92 52 81 19 7b b8 86 9a cf a0 c2 ab de 99 b4 41 ce f3 b8 74 25 8f 9e 92 d9 01 20 2d 53 29 ba b4 ce ae 88 17 3b 58 8d 0b 7d 99 f3 71 9a 34 51 0d 18 3c cb cf 6c 43 24 47 a1 c3 dc ed 08 84 a7 c3 3b 1c d3 03 6d b4 f5 10 7f 0e 0e 07 66 b9 f7 85 78 d0 7d 87 47 f6 26 4c 0b 9b 84 82 2b 59 94 2e 94 32 c0 9a 1b 0e 8d 56 bc ab
                                                                                                                                                                                                                                    Data Ascii: GI,&@NzTI,4h;Fp[VdmQG~HM[1O"u9>N`Ivr@N05GmvfcB(6=i<~05R{At% -S);X}q4Q<lC$G;mfx}G&L+Y.2V


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    92192.168.2.949841162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC352OUTGET /9MJPFKwS/200.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 68698
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 6c 00 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCl"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 89 a1 63 ec e7 e3 65 2d 2a 5b a4 b2 29 4d 87 dc 83 98 c9 f7 c4 e3 6f 78 f6 19 10 fe fe 23 ba 81 3d 14 9b 6b 4f 21 ba 59 62 a1 50 7e 5c f5 e4 8d cc 43 76 13 ac b2 ae 7e 41 f9 0b 65 20 01 ce 0e 78 ea 8e 75 86 93 6e db d3 11 a7 d6 64 45 51 28 d4 c6 d5 35 cf e9 5c ba bd 71 2d 54 6b 0e 12 31 b8 22 6a d4 10 9c 90 02 b0 00 04 62 d6 3f 12 44 55 29 77 ed 9d 2d 09 cb 2b 43 8f 23 3c 82 a8 ce c0 79 03 90 78 c6 ee 06 7e 9e 46 08 ab cd 6a a4 55 e7 dd 2c de 74 c4 05 51 ee 88 11 a7 02 53 e2 73 0d a1 9a 82 52 0e 78 1f a1 c0 23 ef 8f 03 ae 31 7d a4 45 7a a8 90 20 8a 43 72 47 98 ac c8 09 69 0a 40 26 7f fa 81 04 fb 11 8f 6e ac 9f d9 0e e1 6f 62 e3 54 c4 1f 8b fb b9 7e 5a 66 00 3e 69 de 63 1f c0 14 49 e4 1c 90 27 a0 7d 19 db 82 c6 95 4f af 51 ee 07 a1 4a a6 a9 c7 d4 b4 fb 95
                                                                                                                                                                                                                                    Data Ascii: ce-*[)Mox#=kO!YbP~\Cv~Ae xundEQ(5\q-Tk1"jb?DU)w-+C#<yx~FjU,tQSsRx#1}Ez CrGi@&nobT~Zf>icI'}OQJ
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 6d 6d b4 31 57 b9 2b 2e f6 6d eb 69 85 21 d2 f5 2a 9e 4e 7b b3 65 2d 49 43 f8 19 6f db b1 c8 df d2 6d a3 7a 53 7b c1 d6 ab aa a1 a8 76 fd 5e 8a c6 99 48 7a b1 5e 7a a3 1b b5 12 75 61 89 3b 61 bf 4d 90 a1 fa cc 99 4d c2 24 82 76 a5 d6 8f 3b 88 ea c1 ac 3d 64 f5 21 a8 af a2 7c 7b 5a d9 b0 6d 87 d6 db 8e dc d5 48 07 74 86 88 59 90 88 2b 25 3d d7 d0 94 a0 28 f2 a0 5d 6d 43 83 d1 1a e8 d5 ab ae aa 94 5a 74 e5 53 e3 51 a9 89 71 35 3a d2 a9 54 f1 3a b2 fc ce d0 5b 92 1d 9b fa 88 61 95 c5 5a a3 96 49 24 3c bd e3 e2 8c 59 7f 0b fc 34 71 85 d0 59 e8 a3 c8 ae 56 fb 91 81 b8 2a 99 a5 55 a3 91 99 7a 9d b1 1e dc 63 94 6e a3 d5 1a 86 b6 ba aa ae ec 22 95 05 7f 06 64 9d c8 54 a1 1d a2 00 50 fd 54 71 3d 20 b5 da b3 d5 98 15 17 ab 8c ad d9 32 6a 15 27 e2 bb c8 ed c5 91 2d
                                                                                                                                                                                                                                    Data Ascii: mm1W+.mi!*N{e-IComzS{v^Hz^zua;aMM$v;=d!|{ZmHtY+%=(]mCZtSQq5:T:[aZI$<Y4qYV*Uzcn"dTPTq= 2j'-
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 28 a4 b9 4c 4e 1a 94 aa 62 d2 ee 36 02 17 8b 9f d6 14 4d 43 a8 d3 e8 b1 b4 73 4b e8 2a 9c ca e0 d5 eb 88 b5 63 3d 70 cd 76 74 d5 b6 5f 87 16 08 11 da 6e 3b 41 d8 f0 15 8f 70 da a6 3e b7 8e e2 8e a2 de aa 35 df 41 2b 1a 83 74 2b 4a 6c bb 4e 95 66 ad d7 db a3 d6 5e a2 b4 aa bd 61 69 10 11 36 bd 3d d7 bf 6b 95 4a 82 64 cc 65 43 8c 2c 9f 20 67 e7 d2 ed 3b 4d ad eb 82 ea d7 ab da 9d 4f 93 69 e9 85 2d db a6 63 95 22 c3 71 2a 95 93 12 4c 7b 5a 8f 11 08 20 07 a7 57 17 19 d0 95 02 09 88 12 91 8c f4 ec d2 ec 2a d7 44 cb 16 b0 4a d4 d1 20 49 22 1b 68 95 00 24 a4 7a 10 a9 29 c1 30 73 cf 53 da 4b 4e dd b5 be a2 4a 98 f5 52 53 3c fd 53 e0 c4 0a 6a 16 57 56 fc ee e7 f0 69 d4 52 09 e0 74 f2 6b 1e bc d0 7d 2a 58 b6 f6 92 69 4d 26 8b 68 6a dd e1 67 c2 b8 f5 7a a1 49 84 97
                                                                                                                                                                                                                                    Data Ascii: (LNb6MCsK*c=pvt_n;Ap>5A+t+JlNf^ai6=kJdeC, g;MOi-c"q*L{Z W*DJ I"h$z)0sSKNJRS<SjWViRtk}*XiM&hjgzI
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 1d b0 39 dc 72 0b a6 ea 74 d6 e3 ca a2 de 31 e3 d5 e8 f5 02 96 a4 d2 d4 ca 99 10 d0 a2 e8 f7 d0 1f 3f 29 12 d9 dc 85 8c a8 e3 68 ce 32 31 f5 ac b5 2e 97 a3 ac 6d bd 2b 51 f7 aa 8e 2a ab c1 30 95 92 84 99 e4 c2 e0 a4 03 00 6e 1c f1 d7 cb 74 a3 72 72 09 ce 20 fb 1f a1 1f d3 db eb 06 9d 53 d5 e8 95 cb 9a d7 d5 2b 5e 8a 84 d4 8a a1 22 a2 db 85 49 45 46 a7 12 32 9a 8b 27 03 8e d3 ac c7 71 2e f8 05 38 c9 c9 3d 39 be 82 3d 63 49 d1 3f 50 fa 69 a9 17 83 ed 37 68 6a 1d 5d ca 6d df 02 95 2d 4d d2 28 0c 54 5d 44 67 2a 6a 68 1d ae ec 96 22 7b 9f 25 1b 13 8c 15 81 d5 56 cc 98 d4 6a 6d 56 87 32 b5 26 5c 8a 6f b7 af da 4f a5 20 2a 45 3a 21 90 a5 c3 40 c7 c9 f8 a9 72 32 6a 03 07 6a 5d 8f c7 3d 47 91 58 45 46 80 83 ba 2d 1e b2 e4 f8 17 2b d5 27 d7 b6 99 1a 2c 49 49 68 bc
                                                                                                                                                                                                                                    Data Ascii: 9rt1?)h21.m+Q*0ntrr S+^"IEF2'q.8=9=cI?Pi7hj]m-M(T]Dg*jh"{%VjmV2&\oO *E:!@r2jj]=GXEF-+',IIh
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: f4 e9 81 b2 15 19 ba 84 27 66 90 21 23 6a a4 02 3f 78 ca 8a 41 00 0f a8 50 e7 1e 7a 64 6b 77 95 0a 5d 35 a8 94 48 26 2b 71 db 5a 56 ea 82 48 7b b9 b0 36 51 80 0f c3 b6 bc 9c fc b7 82 06 33 94 f6 03 99 0d 0c 91 85 64 63 83 e4 9f a0 fa 63 90 49 ce 3a 29 52 da 2f 25 b0 09 18 db b8 8c 92 4e 48 07 9c 7d 3c 63 ff 00 1c f4 07 a8 2c 4d d4 57 d3 dc 1d 5a 82 1a 0a 51 1b 8e d5 15 27 6e ed a0 c2 89 27 07 31 d8 71 d5 86 d0 17 d1 f7 52 00 03 d4 94 cc 80 7b 26 36 98 94 c4 41 18 27 23 39 99 d4 47 42 80 59 e7 7a bf fc a3 c7 df fa 8f 81 d1 0e 89 3f db 95 9d ca 1b fb 40 80 4f 05 3d cc 60 01 8f ea ff 00 eb 9e 87 b0 20 91 db 07 e2 3f f2 f1 9f 1e 33 83 e7 a9 e5 3a 21 18 46 5f 2e 2f 1b 1b 61 24 f7 0e 4e 41 cf 3c 71 81 8c 1d c7 ed 9e 83 ee 26 89 a4 29 92 40 90 09 12 08 30 50 af
                                                                                                                                                                                                                                    Data Ascii: 'f!#j?xAPzdkw]5H&+qZVH{6Q3dccI:)R/%NH}<c,MWZQ'n'1qR{&6A'#9GBYz?@O=` ?3:!F_./a$NA<q&)@0P
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ac 56 6a 8e 21 49 76 3c 22 c4 60 a0 96 dc 53 44 16 dd 03 b4 09 db ce 7a b0 4d 5f 9e c4 4b aa d1 f4 ed a2 f6 9b 57 a2 b4 f2 13 76 82 3f 26 a7 49 72 ab 58 b8 a5 37 f9 91 93 2d d6 41 0c 43 8c 85 3c e3 6e bc a0 94 a5 d5 94 e4 05 60 51 ab 36 a6 a0 e9 cd 90 1c d4 2d 6e d3 0d 2d af cf 60 49 14 7a 6b ac 55 6f 0a 4d 25 0b 75 b0 c3 92 22 45 92 e1 92 15 dd 41 69 f0 da 9a 29 29 41 51 2b da 2f 73 d4 1a 42 e1 a8 eb 2b 2f fa 5d 57 0b 95 b1 b4 d6 d3 d5 a4 ed 47 c6 51 84 54 d3 85 27 82 95 d4 b2 cb 6a 90 41 4a e2 21 50 7a 15 a0 fc 54 f0 19 ab 5d ae fd ac b4 a2 ae da a6 ca 84 d7 51 be 88 d8 ab 8d 33 69 72 99 45 3f 29 dd 50 94 60 83 8f 7c f4 30 bd 6f 06 f4 f1 ba b6 b3 de d5 0a 0d 3e b4 f5 ad 2a 81 a7 ba 79 0a 44 73 59 8f 19 11 d9 85 06 4d 56 9e d0 54 a8 02 9c df c9 92 f2 12
                                                                                                                                                                                                                                    Data Ascii: Vj!Iv<"`SDzM_KWv?&IrX7-AC<n`Q6-n-`IzkUoM%u"EAi))AQ+/sB+/]WGQT'jAJ!PzT]Q3irE?)P`|0o>*yDsYMVT
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 3a 31 53 d2 6f 51 15 aa 33 54 a8 02 be dd f3 67 50 e2 b0 a4 b9 7c ce b7 a4 32 a9 2d 29 a9 19 86 ed 3a 2a a4 c1 f7 a2 47 c5 b1 2d 9d 83 e4 ac 4c 5a eb eb 2e d7 0a 5a 75 e2 de 87 40 78 e7 f7 68 3b b2 7b 7a 92 32 3d fd ba d2 ad ae 61 9a 47 dc a8 00 32 86 c9 5f 3d c8 09 e7 fd e2 9e ba 3c f4 f3 f8 75 fa 32 bd f4 ee 95 7f c7 d5 6b d2 e1 bc a4 d1 a8 b5 4d 49 d3 3b 46 e5 16 fb 54 5a ac d8 e5 55 0a 24 fa 61 c2 d9 44 95 b0 b7 1f 49 da 1f 42 d4 01 e0 e2 db ac 8b ef 4b 34 8e 9d 65 59 b6 bd ab 50 d3 2b 1e cc 6e 23 d4 78 14 e6 f7 52 f7 ba 53 14 4a 94 b6 bf bd aa 53 cb da a7 a5 31 90 a5 fc 9d ff 00 87 d7 10 7e 98 fd 58 6a c5 1f 5e ae 5d 57 a0 57 51 6a ce bf ee 8a f5 6a 6d 25 65 97 29 4e c3 a9 d4 5e 9c cd 1f d9 ab 10 de 6a 0b 53 14 96 4c 40 4a 0c 85 07 00 1d a1 d7 47 f4
                                                                                                                                                                                                                                    Data Ascii: :1SoQ3TgP|2-):*G-LZ.Zu@xh;{z2=aG2_=<u2kMI;FTZU$aDIBK4eYP+n#xRSJS1~Xj^]WWQjjm%e)N^jSL@JG
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 48 25 b7 3c 46 18 23 31 00 05 a5 1c 0e 7e 65 d0 09 fa 00 3c 01 d1 c9 cb 7e 8b 69 41 8e cc e2 26 d4 d8 4a d4 b4 82 01 79 45 29 28 00 1c e4 43 24 e7 ed de e7 83 d4 49 f9 37 1c b7 14 fc 58 e2 7b 0a e1 b7 d2 94 80 94 8f f8 40 60 63 66 79 e0 72 4f 19 cf 45 2c 5f 9d 79 b0 8a 4d a8 65 a2 12 16 b2 12 15 84 84 81 91 ca 52 23 3f 2c 40 99 81 aa 7d 1d 4c d2 03 d5 9f bd a8 85 90 72 65 5b 54 40 c1 e0 92 09 e3 d8 90 3a 94 e9 e5 87 e9 9e d9 85 1e b7 47 bd 2d 9a ad 52 70 90 d3 55 4b fe aa c4 78 f0 66 2d 49 4c 85 39 48 94 a4 30 e2 52 b7 13 d9 ef 11 b3 68 ed 9f 92 89 52 35 6b d4 13 f2 3d 46 c3 d1 db 03 4f aa fa f9 7e db f4 45 5c d4 87 2d eb ce de a1 e9 ac 38 21 28 4c 89 1e c2 0a d4 16 cb 32 cd 2d 2f c5 c1 72 4e 12 41 1b 14 4d 0d e9 5f a6 0d 5e d6 fb 61 99 d7 cb ba af 73 53
                                                                                                                                                                                                                                    Data Ascii: H%<F#1~e<~iA&JyE)(C$I7X{@`cfyrOE,_yMeR#?,@}Lre[T@:G-RpUKxf-IL9H0RhR5k=FO~E\-8!(L2-/rNAM_^asS
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ba b5 53 a5 b5 f0 20 15 8c 05 29 a0 a0 5e 65 59 ec f7 10 14 39 1d 0b 2e 8b 39 d9 b7 7c 5a ee 9f 5c 10 17 75 c7 6c aa 03 94 b9 61 b9 13 dd 79 2d 29 49 5b 59 02 4b ad b6 ca 83 4d 8f 25 d7 13 f6 e8 9b eb 33 4f a8 94 9d 44 37 05 b5 58 65 ab 36 54 fa 95 31 73 29 eb 12 68 8a 6e 64 96 58 8d 50 86 e8 c8 4d 35 b7 63 a5 99 64 60 b6 94 30 41 f9 63 a5 a9 30 2a 14 29 cc 53 a4 a9 f4 cb 86 da 08 a9 d2 b9 66 43 8e 82 7d d5 31 69 f9 29 a5 b4 23 92 41 3b 49 18 f2 ac c3 d6 2a aa e3 78 bb 51 dd 59 f3 92 d2 19 de ce 65 5e 53 8d ac 44 e6 52 a4 05 a8 0e 60 fb 74 b6 a2 b7 37 4f f1 94 17 fb 6f c3 2a 81 41 b7 5d 81 0d a9 2b 42 13 33 dd 4e 6d 44 00 64 9d b1 26 7a 33 56 29 d4 ad 7f a6 3f 69 5e 14 51 a7 7a e1 44 69 51 ad ba f7 e5 fe d2 83 79 c6 8e 33 1e 15 49 81 82 cd 41 6e b6 e8 79
                                                                                                                                                                                                                                    Data Ascii: S )^eY9.9|Z\ulay-)I[YKM%3OD7Xe6T1s)hndXPM5cd`0Ac0*)SfC}1i)#A;I*xQYe^SDR`t7Oo*A]+B3NmDd&z3V)?i^QzDiQy3IAny


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    93192.168.2.949840162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC352OUTGET /Zqzxfrhf/400.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31390
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 56 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 04 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCV"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ba ab 7e d9 82 89 37 75 4d 83 e5 c0 43 85 d5 d2 9b 5a 7a 57 3e 62 ff 00 0f 58 07 dc 6c 12 47 07 59 a1 8e 5a 8a cb d3 8b 3a d9 41 1e ba a1 9c 43 52 d7 44 d3 3b bc 20 6b 7e a9 8f ee 8d 99 ff 00 7a 4f ff 00 34 df f9 eb 35 47 3f ec d3 ff 00 ee 53 3f e7 af 59 a7 4f c2 eb bf a8 7e a9 2b 9f 49 d8 22 85 cd b7 09 dd 4f 01 96 c2 23 20 99 f4 98 c9 2d 94 8e 54 08 27 a7 f3 d5 58 b2 6b 52 ad 59 6e 52 a5 b2 ec b8 52 d7 d0 fc 55 27 24 2b 3d d2 3d 14 35 79 3c 0e 4f 45 cd e1 d2 1c 37 52 97 14 dc 34 29 29 51 c8 3d 2a c1 e0 fc b4 d3 e2 87 c2 8d 25 da b3 92 28 12 db 87 71 ad b0 e3 cd b6 de 40 51 19 03 a8 7e 1e 3d 7b e9 ff 00 89 30 b1 99 8f cb 76 48 d0 4f 91 d8 94 9b c1 38 bb b9 12 c2 f3 e2 8a 47 01 e8 75 1f b2 aa 77 a6 da 9b 21 e6 a5 a1 62 4c 19 03 a9 b5 fa b4 7f 85 43 d1 43
                                                                                                                                                                                                                                    Data Ascii: ~7uMCZzW>bXlGYZ:ACRD; k~zO45G?S?YO~+I"O# -T'XkRYnRRU'$+==5y<OE7R4))Q=*%(q@Q~={0vHO8Guw!bLCC
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 5d 67 f0 61 1e 4d ef b3 91 2b f5 27 e4 4c fb c9 6e 4c 57 9b ee 29 d5 ad 59 c9 18 fc 3d b0 3e 03 54 bb ed 3b a7 48 a8 78 87 85 50 a8 d5 62 4e 9c f0 6e 25 22 97 15 6a 52 a9 ac 25 5d 4e 3e b2 00 09 ec 00 4e 4f 3c fc b4 74 8b 55 ab 5b 76 44 2a 21 aa 48 66 0c 68 a8 74 b4 da 95 d0 12 50 14 78 4f 27 54 1a e3 ba e4 d4 bc 42 54 ae 0a 9c 2a a4 0a 7d c2 e1 66 9b ed 8d 2c 06 3a 7d d4 a7 2a 1e ea 5c 00 a8 64 0e 4f cb 5f 61 54 ee 67 e6 13 d3 44 07 17 9d 93 57 ba 30 2c dc c5 5e 94 5f 2a f1 51 e1 c5 aa 08 4b 5f d2 bb 40 37 32 2a 47 bb ed 08 46 32 3d 7b a4 6a a7 ee 3d c9 19 3b ad 51 72 53 99 75 b0 94 34 d1 01 25 03 19 e9 fe 67 4b fc 2d ef 53 db 71 e2 1a 9b 36 4b 8a 44 47 64 88 f2 12 72 52 5b 27 07 5d 04 dc af 0c 1b 5b e2 26 6f dd f3 63 c1 45 69 71 bd aa 2c 86 15 e5 4a 2d
                                                                                                                                                                                                                                    Data Ascii: ]gaM+'LnLW)Y=>T;HxPbNn%"jR%]N>NO<tU[vD*!HfhtPxO'TBT*}f,:}*\dO_aTgDW0,^_*QK_@72*GF2={j=;QrSu4%gK-Sq6KDGdrR['][&ocEiq,J-
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d0 eb 65 47 dc 49 ef 80 3b 01 f2 1a dd 42 bd df 9f bb 10 6a 0a e5 4e 4b 49 21 24 8e e7 04 7d 34 eb b9 96 54 5d b3 b9 4b 91 dd 54 fb 6e b2 09 8f 24 0c 7b aa ed 9c 76 50 f5 d3 25 36 8e d5 ad 72 c4 75 d0 5d 8e d2 83 a8 70 73 d6 3b 8e 75 04 a1 f1 fc 5d 0a b9 46 f1 28 bb 7a 84 44 de 06 4b 4f 7d e2 d0 3d 71 24 80 b0 3b f4 9d 2e b7 e2 d3 6b 95 d8 52 16 58 52 c4 32 b5 3a 54 09 eb 0a 00 0f d3 5b ed 79 c9 bb 2d b7 25 c8 6d 07 da 49 eb 49 00 81 cf f9 6a 25 71 6d fc 9b 61 5e df 45 71 6e 45 70 92 a6 01 e0 7c 7a 4f fd 34 33 18 c3 dd 52 04 91 9b 68 9c f8 33 89 22 c3 64 30 54 36 ed bd fe 6a 53 7f 54 59 6a 2b 0e b5 cf b3 3a 8e 87 13 8c 21 5d 5c 73 ab 7b 43 b7 17 bc be 1f 62 cd 5d 45 74 c6 a8 11 5c 71 d7 82 87 4a 48 1d 49 2a ce 38 f4 d5 2a b3 ee 1a 7d 4a ce 99 4f aa a5 c5
                                                                                                                                                                                                                                    Data Ascii: eGI;BjNKI!$}4T]KTn${vP%6ru]ps;u]F(zDKO}=q$;.kRXR2:T[y-%mIIj%qma^EqnEp|zO43Rh3"d0T6jSTYj+:!]\s{Cb]Et\qJHI*8*}JO
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: b1 e7 04 36 29 55 29 05 27 24 a1 4d 7f ab bc 4f af 48 51 f8 81 a1 c5 0a eb 8d 75 d0 5c b7 6b 85 f6 5f 82 af 2d 06 6a 42 64 c3 23 81 d4 9f 54 9f e2 1c 1d 0e e5 bd 8d 31 c8 d2 0f 63 b8 4e 38 af 13 7e 23 c9 96 02 06 51 bb 7a 9b fd 97 63 b6 1f c3 95 2b c3 8f 86 8d c3 b6 a9 75 d9 17 24 3b 96 44 8a fc 27 e4 a1 21 f5 32 f2 50 42 54 51 84 af 18 e1 58 19 18 cf 39 3a a9 de 2d ee a8 3b 9b e3 e3 6d 2c d9 91 98 76 1d a7 05 97 24 a1 08 18 75 4b 21 de 4e 78 e1 23 b7 7c ea 45 e0 6b c5 7c 97 3c 3a 8a 35 7c c8 97 58 b2 9f 14 67 9c 53 85 6b 5c 17 b8 69 ce dc a5 27 00 1c f6 c7 c3 55 a6 f9 dd 36 e8 9f 6a cd c8 eb ea 5b a2 9c 96 d8 c9 19 20 a5 84 60 0f a0 3a 61 c0 a6 77 ba 48 c2 35 69 bf d4 00 b9 fe 29 4e e9 f1 46 cd 21 be 66 eb f5 ff 00 2b a5 7e 2e b7 d2 83 37 68 15 44 9b 22
                                                                                                                                                                                                                                    Data Ascii: 6)U)'$MOHQu\k_-jBd#T1cN8~#Qzc+u$;D'!2PBTQX9:-;m,v$uK!Nx#|Ek|<:5|XgSk\i'U6j[ `:awH5i)NF!f+~.7hD"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ae 43 8f 47 12 63 1e a6 c2 d4 55 82 52 46 7b fa eb ce 9e d0 2a e7 ac c4 9d 48 d6 d9 b1 68 3c d7 a6 78 1b 06 92 9b 0e 65 5c 60 17 c9 67 6a a1 ff 00 f6 5d af ff 00 ba b5 ff 00 39 3a cd 26 ff 00 b7 45 e1 fe e1 6a ff 00 f2 ee 7f f5 eb 35 af ba d5 76 08 5f be 55 f9 20 c5 8d b8 6b af d3 9d 4b ea 51 95 09 c0 c2 8f 7c 81 c2 4f e9 a3 e5 ab 66 dc 52 69 36 9b 3e d8 e4 18 b5 24 4b 92 b4 1f df 4a 5c 00 73 e8 75 5f 36 df 6e 25 ff 00 43 8d cf 01 48 5a 7d ad 31 e6 34 9e 1c 71 2b c9 05 3e 84 a7 1a b5 db 6d 7f 42 45 93 12 9d 55 8a a6 eb 74 15 79 91 aa 0b c1 50 69 d4 82 b6 d2 83 ee f2 40 27 20 e9 43 1f 68 82 42 d8 5b 71 72 3d 0f fd ae 8d 24 92 d4 d1 c2 6a 1d 67 8c 97 f3 04 5f f4 b2 b2 1e 1f 13 13 6e 69 5d 0c af c9 79 f6 7f 6a ff 00 e3 53 aa 1f 13 e9 f9 6a 13 be 5b 9c a8 35
                                                                                                                                                                                                                                    Data Ascii: CGcURF{*Hh<xe\`gj]9:&Ej5v_U kKQ|OfRi6>$KJ\su_6n%CHZ}14q+>mBEUtyPi@' ChB[qr=$jg_ni]yjSj[5
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 31 9c 73 cf 3a e7 c5 2a fa 95 02 d7 a9 20 3e a6 12 ec 96 e6 b6 13 8e a4 b8 85 70 41 3f 2d 5b 5f b2 16 ac bb 7a 3d df 72 cf 43 4e 3f 75 3c b4 a6 42 db 0a 79 49 42 54 5c 39 20 70 78 ec 4f 6d 38 f0 a1 77 bd 8d 74 09 03 da 5d 4b 2a 70 d8 e3 b5 dc 1c 2d eb a7 ec a5 95 8a 8a 28 d5 17 d9 71 a8 fe 73 6b 28 57 24 f4 e3 e5 9d 47 aa 15 d5 d5 2a 63 0e 10 91 c0 01 01 20 7e ba f5 79 6f 2d 2a d0 dd c5 4f ae 50 d1 5b b5 2a ce 11 25 94 2d 51 e4 b3 9e 0b 8c ad 04 28 29 3f 88 24 e5 27 1c 83 a2 66 f4 f8 42 36 05 b1 4b bd ed 6a c8 bb ec 0a eb 69 76 35 41 2d 74 3f 07 a8 64 37 21 20 90 0f a7 57 03 3c 60 69 c8 e2 91 3e 53 0b fc 2e 1d fa a5 c8 e0 8d a0 03 74 3d ac 3a 99 21 96 0b c0 0e 32 4a c1 cf e9 a6 9a 82 e1 32 14 15 23 38 1c f4 8c 0d 23 ae ab cb a8 a0 00 3f 2e c7 48 e7 a7 ad
                                                                                                                                                                                                                                    Data Ascii: 1s:* >pA?-[_z=rCN?u<ByIBT\9 pxOm8wt]K*p-(qsk(W$G*c ~yo-*OP[*%-Q()?$'fB6Kjiv5A-t?d7! W<`i>S.t=:!2J2#8#?.H
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3098INData Raw: 93 d4 a3 c1 56 b5 a1 39 e7 d3 59 79 ba 89 8d 0d d9 2c 61 ee 8e 35 b8 3d 9e 34 90 71 af 4d bc 52 7e 5f 3d 61 87 a2 dd d7 dd 38 43 9a 62 bc 14 83 cf 6e 7b 1f ae 9d 19 93 19 f5 05 24 ae 32 c8 e4 27 f0 93 f4 d3 1c 69 1d 4a 19 03 fc 74 ea d9 8d 21 a1 e6 b2 33 fc 48 38 56 a5 36 51 eb ba 5e d4 a7 42 0f 94 f2 1d 49 ee 93 c1 3f ae bc b5 50 42 1d fd a3 3d 0a f9 8e da 6c 44 70 87 4f 92 f1 c6 7f 0b 83 1f cf 4b 9b 98 a4 20 25 e4 7b bf 3f 78 7e ba d4 c2 d3 e4 b0 25 70 29 c3 db 11 fd 8f d3 59 af 9d 11 7f 87 ff 00 e4 75 9a 8b 92 54 fc cf 25 34 8c cb 9e c4 a3 8f 5d 6b f6 15 cc 4a d0 46 41 1d 86 a4 2c d3 9a 6a 11 0a ca 88 3f 4d 6a 49 43 7d 41 28 09 fc b4 30 c9 ae c9 c3 96 0b 40 51 88 d6 da 29 cb 59 49 3e f9 e4 69 52 e9 4a 65 7e f8 52 49 19 01 43 1a 54 e3 e5 a9 49 58 e9 0a
                                                                                                                                                                                                                                    Data Ascii: V9Yy,a5=4qMR~_=a8Cbn{$2'iJt!3H8V6Q^BI?PB=lDpOK %{?x~%p)YuT%4]kJFA,j?MjIC}A(0@Q)YI>iRJe~RICTIX


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    94192.168.2.949842162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC352OUTGET /MKX5X6DY/100.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 55901
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 4f 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 08 05 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCO"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 26 7d 59 02 3d 8e 64 9e c6 5a 47 82 f5 5a 69 35 92 95 3d bb 67 cc 21 62 76 10 0c 90 47 6e 60 e2 7b 66 b0 20 c4 4c b5 27 78 fb d6 39 ab 2a ba af f7 76 ae c1 fc 8d 68 e8 1f 8d ef f3 e9 fb 85 ab 8a a9 5e 0a d1 bc 85 9f 18 56 4e d5 24 7e a6 4d af 6b 78 3f 1d df 27 c0 f4 4f 62 38 0f 0e 93 07 11 92 1a 76 6d 4c 2c 27 b7 44 5c cb 5a 99 4c 85 52 39 11 12 3a f5 ca 92 19 bf a9 a0 aa 58 13 a0 3d 29 c5 d3 fe 35 83 a0 24 ff 00 4d a9 9b d8 62 cb 62 71 5f b8 91 f6 7f 4b de 72 74 48 63 af 20 8d f8 fc 6c 3e 0b ab 40 06 7b bb 03 00 4a 9a a8 33 0a 4f d3 98 18 99 83 8c 8e b4 9f 0c 54 48 f3 1e 96 40 60 51 89 58 3b 72 48 ee 00 24 fb 40 07 07 a0 88 e0 7b 04 88 eb 2a 7f 55 be e4 f2 47 92 4f f6 9d 79 04 fe 47 ce bf cf a7 07 1a e1 f3 e4 f2 71 2d 64 33 8a d2 47 ee a3 3a 44 cc 24 ee
                                                                                                                                                                                                                                    Data Ascii: &}Y=dZGZi5=g!bvGn`{f L'x9*vh^VN$~Mkx?'Ob8vmL,'D\ZLR9:X=)5$Mbbq_KrtHc l>@{J3OTH@`QX;rH$@{*UGOyGq-d3G:D$
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: e3 c9 32 8e db 15 3b 41 1b f4 85 ab ea da b6 9a f5 2c ad 0a 5b cb 0a 8c 5f f5 29 ad b6 a3 16 33 8c b1 68 c9 20 0f 83 d0 5d 13 c3 74 35 61 f9 bb d5 2f 4e 85 6a 9e 96 98 52 ae 00 07 1c 92 3e 3b 1e 3a 8f 3a dd ce f9 6f 06 ce 63 a1 cf e7 f9 46 77 91 e2 20 83 1d 81 5e 3d 1f e9 b2 f7 4e 1e ac 29 92 cb de 5a 4a df a5 07 dd 65 9e 50 35 ed 42 1e 56 ee d6 d8 5f 4f 7f 59 3d 54 e9 4f 5b b1 bc af 15 c6 b2 d8 b8 f0 c2 b5 fe 79 8f c8 d8 37 aa 72 0e 2f 76 cd 19 2c 2e 42 ed b2 64 af 95 92 a4 49 2e 22 d4 05 7f 49 61 9a 52 46 c9 f5 70 13 74 a7 a7 bc 9f 3b 93 cb 64 70 35 ad da b7 52 de 26 fe 56 9d 85 59 a5 c4 d9 b3 18 b1 8e 12 c6 5c 40 97 e4 84 9b b2 a3 09 25 8c 00 ac 06 fd 3d b2 3d 0e fa 7c c6 74 93 aa 3c 32 3e 97 62 56 ff 00 2b e3 d3 57 c0 f2 d8 ec 4b fc f3 0b 9d 82 aa 43
                                                                                                                                                                                                                                    Data Ascii: 2;A,[_)3h ]t5a/NjR>;::ocFw ^=N)ZJeP5BV_OY=TO[y7r/v,.BdI."IaRFpt;dp5R&VY\@%==|t<2>bV+WKC
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ee f9 ff 00 86 6f f1 1e 1c 7b a8 d8 1e 89 75 76 87 1f 1c 6f a9 59 8a 38 f3 d5 48 24 8b 19 2d 3e 45 47 12 d4 f1 99 3e 6f 51 c9 c5 df 6b 55 ab c1 57 23 9b 89 20 97 23 25 58 67 be 8f 39 ee f5 60 78 63 57 d4 ec 8b d3 a7 ab 5e 2d b0 72 12 9d cd 5a 8f 4e 9a 02 b0 80 34 ac 2a e3 00 1f 63 ee 73 43 f1 36 b7 a3 56 06 86 a9 59 6d 03 01 f9 72 ed 0c a0 a8 50 d3 3c 72 4c 67 8e 24 0e da b9 24 8f d3 0e 01 ce fa 8b cc 20 8a c6 0f 82 74 f3 99 f3 3b b8 48 24 8e 3f 7e b7 13 c4 4d 92 9c c9 72 37 f6 cc 39 35 af 56 04 92 12 22 82 d1 8a 68 99 94 36 bf 34 ae ae 75 82 e7 d5 df d5 a7 2b fa 87 e4 38 6a 58 3c af 5e ba a5 53 95 5a e3 15 d9 6c 63 31 38 9c c5 5c 66 36 9e 28 38 8e 03 68 ae 1e b4 75 6d 31 41 dd 37 74 a0 b3 0d 9e f5 3e ba 7a a1 43 82 ff 00 05 be b9 f5 92 a6 59 32 19 03 f4
                                                                                                                                                                                                                                    Data Ascii: o{uvoY8H$->EG>oQkUW# #%Xg9`xcW^-rZN4*csC6VYmrP<rLg$$ t;H$?~Mr795V"h64u+8jX<^SZlc18\f6(8hum1A7t>zCY2
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 8e e3 39 31 50 a7 20 f6 ea e3 ee 4d 92 98 c1 5d 29 49 2a 1a d7 ce 46 58 ab cd 1a a7 61 8d 88 0e 5e 20 dd c2 32 a4 a8 db 13 e8 8b cb 60 85 bc 84 92 4c c5 a0 60 8a 00 df 68 ed 3a 07 f6 24 fc ff 00 df 7a f1 e9 4b a7 fc 2e 1c b7 56 ba 73 04 d5 bd ee dc c9 b3 36 ce 83 47 8b 8c 58 ed 28 3c 30 2d da 15 5b f1 f0 4e bd 34 8d 41 b4 fb 4b cb 81 5a 19 2d 59 a9 80 d9 35 06 d8 31 33 1c 1c 11 9e 23 27 ab 22 e3 50 6b 3d 37 50 bd 15 95 6a 50 b4 73 4d 4b 41 2c 00 38 9e 04 0c f6 c7 73 d4 87 cf ba 73 86 c2 62 78 77 48 e8 61 ec ca 96 2a b5 6c 7d 48 1e 46 03 30 6a c3 70 dc 9d 7c 89 d9 6e cc 64 69 5d 8a aa 42 8a a3 4a 07 a9 f3 3b 96 4e 82 74 ab 85 f4 cf 0a c8 b9 3a 18 08 56 de 5a 55 59 46 34 40 85 f2 19 52 a0 1f eb 89 9e cb 3b 10 01 59 dc b9 21 07 a2 2e c7 1b e3 b4 f9 52 f2 dc
                                                                                                                                                                                                                                    Data Ascii: 91P M])I*FXa^ 2`L`h:$zK.Vs6GX(<0-[N4AKZ-Y513#'"Pk=7PjPsMKA,8ssbxwHa*l}HF0jp|ndi]BJ;Nt:VZUYF4@R;Y!.R
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ed 89 24 47 ef c8 e6 32 93 7b 8d 09 72 92 18 9a df 71 ed 2e 57 6c 7b 99 74 49 fc fa 65 bb d5 96 92 9b 77 b8 2d 6d 4c 05 4b 74 51 b5 40 d8 4f 19 cc 96 ed ea 9e c3 2a b5 af 6a ad 92 db d2 72 d5 0b 53 dc 18 90 84 00 84 c1 9e 23 1f 4e 3d fa 9b 7a f3 d2 ee 63 c0 b9 96 65 33 55 6b d9 9f 23 46 b6 6a e3 63 32 54 73 93 d3 6c 80 90 32 65 1b 1f 24 d2 d7 9d 96 15 9a 5f 74 9d 45 2c 4c 5b ee 3a 1d 31 17 66 c6 64 28 5c 89 ca b4 13 46 e8 d5 e4 f6 c4 43 ee 3a 59 06 99 58 32 86 6d 30 24 80 1f 63 c7 a4 b6 ca e6 64 b1 25 b9 b2 16 da f4 92 fb eb 6a 3b 33 a4 8d 20 45 89 63 b2 e6 42 d6 62 58 e3 8d 56 39 bd c8 c2 8f 03 60 ed 3a ce 4e 79 1d da 52 1a c3 13 25 86 d2 a2 c9 20 07 b9 c0 50 aa 9b d8 d8 50 06 81 d0 d9 3e 94 2e 6a d3 ab e7 6c 52 29 d4 69 a4 a7 b0 21 70 7d a0 93 de 4f 6e
                                                                                                                                                                                                                                    Data Ascii: $G2{rq.Wl{tIew-mLKtQ@O*jrS#N=zce3Uk#Fjc2Tsl2e$_tE,L[:1fd(\FC:YX2m0$cd%j;3 EcBbXV9`:NyR% PP>.jlR)i!p}On
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ce f5 fb 11 2a e7 ea 7e a3 17 6d 43 69 e2 22 75 f0 09 25 b5 b0 37 bf 24 1f 81 af 8f c7 8f 51 4e 3e c4 49 2c 56 63 3d a1 08 65 df 92 a0 90 48 5f 8e df 8d 9f 9f 20 79 f1 af 52 3c 39 33 35 20 f2 ff 00 51 d5 8c 72 c6 0f de 55 c6 83 68 1f 24 03 e3 ff 00 7f 43 6f 06 d6 a1 50 54 01 91 d5 c1 86 c4 6d c7 6e 3b fb 88 1c 47 4b 5a fd 1a c6 bd 3b a6 53 4a 98 81 b9 98 60 92 ad 88 1f 38 9e e6 31 d0 d5 d5 be 39 8e bd c1 b9 dc 99 11 0d 6c 7d de 17 c9 e2 cc dd 95 10 2a d2 1c 7e f4 25 ec 1d 6e 58 eb af 63 22 b9 3d bd 80 2e 89 3b a1 5e 80 f4 86 7e af 74 87 eb 37 86 c7 92 93 0d 67 96 7d 26 66 78 35 2c f2 40 d2 9c 6d ce 77 1f 28 69 dd 00 0c 14 2c 58 ac 7c 92 40 41 21 26 0c 54 af cd e5 fd 6b e4 ac 71 4f a6 9e a7 c9 51 5c c9 94 c4 c3 86 92 4f 23 f4 f8 fc a5 ba b5 6e cc 48 00 a8
                                                                                                                                                                                                                                    Data Ascii: *~mCi"u%7$QN>I,Vc=eH_ yR<935 QrUh$CoPTmn;GKZ;SJ`819l}*~%nXc"=.;^~t7g}&fx5,@mw(i,X|@A!&TkqOQ\O#nH
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 9a 06 a7 fa f9 eb 99 bd 9a eb 37 b8 dd 80 6b 60 6b 73 88 f4 a7 eb e3 ad bc 22 e7 5a 7a 7f d1 2e 71 cf f8 3c d9 ec de 3e ce 53 8c 71 fa b9 3b 50 64 70 35 15 f2 1e ef 1f af 2f f3 71 57 14 af 62 2b 96 a1 ac d0 47 23 c6 18 93 af 44 4f 29 fa 86 e2 98 3f a4 4e 8e f4 4b 13 90 a7 2c d3 35 1e a2 73 2c 76 26 48 84 74 b3 75 f2 99 ba b6 2b dc a3 5e 20 cd 95 bd 0b d6 90 8b 0f 23 d4 a8 82 48 51 77 bf 56 05 fc 3d bf 88 bf d3 27 45 3a 67 c5 b8 26 7f 9b e7 fa 77 d5 cc 0f 0c ea 6f 12 af 98 e4 78 1b 5f e9 2c d7 2c eb 07 3a e0 d1 5f ce 26 77 1b 3a 5a 8a 3c 7f 17 c4 d9 bc 4d 94 0b 0d ab 76 c2 32 2b 3a 91 7a fa eb 34 aa dd 50 ad 68 b5 6d ed 2a bd 1a 4e 53 9a 6a ca 01 26 20 c8 ff 00 3d 4e b3 a0 1a ca de f2 9e aa 3c fb ba 29 5a a5 10 e4 15 a9 50 23 32 91 b8 c0 04 80 47 1c 92 3b
                                                                                                                                                                                                                                    Data Ascii: 7k`ks"Zz.q<>Sq;Pdp5/qWb+G#DO)?NK,5s,v&Htu+^ #HQwV='E:g&wox_,,:_&w:Z<Mv2+:z4Phm*NSj& =N<)ZP#2G;
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 97 85 7b bc 67 0c 32 bc c2 d6 43 19 50 bd 6c 76 5f 1a 2d 61 ab 03 4c aa b4 d7 3b 24 50 fe 3d 73 47 85 ea be 2f 17 90 83 1a b9 c6 c3 de 9a a4 76 aa 57 b7 20 8a bc d0 33 aa 76 a4 92 1e df 74 3f c8 3d be 3c 0f 50 69 eb 57 f6 95 90 bb 9a 89 4c 28 24 98 c2 b0 99 89 8e 71 cf b7 13 2f 96 86 db 53 b4 17 db 2b 5b 7a bc b6 4a c9 b6 5c 8a 6c 4a 92 72 be a8 06 3d c7 19 37 09 0e 5c ca 88 d5 e6 8e 5f 1b 1f 1d df 83 f8 3b 3b d8 ff 00 d7 c7 cf ad a3 93 90 2b fb da 58 d5 0b 13 b0 01 d0 f8 1f f7 f8 ff 00 1f 9f 55 fb 83 eb 56 5e 8c 62 4b 4a d3 c2 34 12 cc 4e 1a 39 13 4b e4 15 d8 6f df c6 c6 bd 4a d8 de b8 62 f2 31 c5 15 d9 0c 62 75 f0 d2 1e df 8d 03 bd f9 f8 27 fc ff 00 b1 f4 c7 47 c5 b4 6e 69 aa d4 5d b5 04 29 32 4f fb 71 06 01 e4 fb 47 06 73 d6 6d a7 d6 05 5a 96 c6 a2 55
                                                                                                                                                                                                                                    Data Ascii: {g2CPlv_-aL;$P=sG/vW 3vt?=<PiWL($q/S+[zJ\lJr=7\_;;+XUV^bKJ4N9KoJb1bu'Gni])2OqGsmZU
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d4 11 bb 40 f7 9d 05 23 f1 e8 cf 87 b5 3a de 1d be 4a f4 e9 22 53 dc bb 86 dd e0 82 eb ba 24 72 47 63 8f ee 7a bb bc 13 f8 f9 e2 0d 25 85 96 ab 79 e6 50 60 07 9c c3 73 81 81 f4 07 db de 4f 5d 90 64 3a 05 35 ae 37 96 b1 80 c7 67 ef 72 4c 7c 12 48 71 10 da 34 33 54 1c b8 69 a5 c8 f1 ac 82 8b 37 63 29 dc 54 e2 6c 48 ac be 42 90 36 05 ec 9f 40 f3 3d 60 fd 57 14 9f 85 ff 00 ae 5a c5 67 43 8b c8 41 fa 1c 8c d2 c2 5a 26 fe 4f 6f 28 b5 a2 4b 35 24 6f ff 00 97 af 60 4e 24 0a 0a bb 68 17 17 f0 db fa fe a3 f5 1d 73 8d 74 73 aa 77 68 c1 d4 d9 e4 a7 8c e0 fc ca fd c7 c7 cd 9f 9a 05 11 d2 c7 e4 af 06 12 43 93 68 c8 fd 34 e5 d6 39 c1 d4 a0 93 af 57 db d4 1f a4 de 44 b8 f8 f0 9d 44 c3 d2 a1 80 e4 99 2c 7a cb 78 e4 a7 6c 74 39 3a 84 5a a1 62 6b d4 4c 57 28 5a 7b 11 23 4f
                                                                                                                                                                                                                                    Data Ascii: @#:J"S$rGcz%yP`sO]d:57grL|Hq43Ti7c)TlHB6@=`WZgCAZ&Oo(K5$o`N$hstswhCh49WDD,zxlt9:ZbkLW(Z{#O


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    95192.168.2.949843162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC350OUTGET /c4K70Dx9/4.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 32183
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 35 3a 35 30 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bf a0 03 00 04 00 00 00 01 00 00 01 36 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:45:5062020:10:14 14:38:012020:10:14 14:38:01
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 11 5c e9 9a 94 17 28 54 03 34 33 2c 88 72 01 1c ae 46 70 47 5a 38 03 13 fd 99 4a a6 0b 15 24 9a 77 8d f4 ba 3e 5b 37 c1 55 a7 53 9b 94 56 d3 56 58 70 d1 96 38 f9 55 54 56 4e b3 a6 da 47 73 19 b7 96 64 01 3a 29 20 9e 7a 1f 5a ec 63 89 49 c1 94 11 8e 89 e9 59 1e 24 b5 47 94 0b 60 41 c8 e0 9e a4 f5 c5 7d 07 15 e1 f0 b8 cc bd fb 48 a9 26 d7 4b 9e 6e 12 52 8d 54 79 ef c4 df 07 0f 17 68 12 a4 2c a2 58 a3 32 44 a4 7c cc 40 c9 5c e3 91 c7 eb 5f 2b eb 5e 16 4b 7d 46 db c7 3e 02 2b 1e a3 a7 5c 0b 98 e0 56 c3 47 22 e7 2c 80 f4 6e b9 1d 08 af b7 2d 74 dd d2 3a 5c 05 75 68 f0 3d 7a d7 cd 1e 32 f8 11 e3 4f 0b 6a b7 9a fd a6 9e f2 99 ef a7 95 23 b6 c1 31 44 64 62 a0 8e ff 00 2e 2b f8 ef c4 be 1e c2 e4 38 aa 79 86 01 7b 3e 6d d2 d1 5f e5 b5 cf d8 78 1f 39 84 61 3c 2e 22
                                                                                                                                                                                                                                    Data Ascii: \(T43,rFpGZ8J$w>[7USVVXp8UTVNGsd:) zZcIY$G`A}H&KnRTyh,X2D|@\_+^K}F>+\VG",n-t:\uh=z2Oj#1Ddb.+8y{>m_x9a<."
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 81 ed ee 3e 20 2c cc c4 92 97 7a 3d ab 9e e3 07 31 f3 c7 f3 af 8f d3 c6 9a 9c 4a ab 73 03 85 cf cc 07 34 87 c5 c2 ee ec b6 e5 50 ff 00 c4 49 e3 ea 69 ae 1f cb 57 c5 46 2f e4 8e 69 e7 78 d9 6d 51 fd ec fa c2 3f db e7 c6 f7 17 0d 76 7c 2d a3 c7 7c 4e 5b 52 d2 62 7b 09 dc fa 3b 42 e0 36 7e 95 bd a4 ff 00 c1 47 7e 3e 4e 56 c2 7d 7f 53 92 c8 72 6c ee 2f c5 d2 fb 9f de a9 20 7d 0d 7c 75 3e ab 7a 15 67 b6 65 90 8f bc 37 76 ad 5d 17 c5 37 31 aa bb c0 f8 0b 81 96 20 f4 f7 ae 4a bc 2f 92 54 bf 35 18 fd c3 a7 9d 66 11 f7 7d a3 3e d9 f0 d7 ed d3 e0 bd 72 4f b0 fc 52 f8 61 a4 ea d1 4a d8 95 a6 8d ed 5c 64 ff 00 7a 32 47 e6 2b d0 3c 35 61 fb 00 7c 65 3b 23 b7 f1 27 84 ee da 32 4c 91 5c c1 7d 6c 1b 76 30 aa a4 49 8e f9 c5 7c 07 a3 f8 a2 de f2 57 95 09 f9 70 06 e3 8c 56
                                                                                                                                                                                                                                    Data Ascii: > ,z=1Js4PIiWF/ixmQ?v|-|N[Rb{;B6~G~>NV}Srl/ }|u>zge7v]71 J/T5f}>rORaJ\dz2G+<5a|e;#'2L\}lv0I|WpV
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: fb 4c 7f 43 5e 73 a4 45 22 6a 53 da cb 70 4b ac a5 50 b9 c9 04 67 f3 ed 5e 65 6a 70 a2 f9 63 d0 fc f3 38 a7 2c 65 78 d4 9a d7 6b f7 b1 d3 7c 32 fd a9 7e 3c 7c 11 d1 9f e1 a7 87 fc 46 c7 47 33 6f 5b 0b eb 65 9a 38 88 3d 63 cf 2b f8 57 ec 8f fc 13 17 f6 c8 d0 3f 68 1f 81 f6 ba 46 a1 ac 22 eb 36 10 2d be a1 68 e4 07 de 07 fa c5 19 fb a4 60 d7 e2 bf 8c ec 59 2d ec 6e ef 57 e6 9e d8 99 1f 38 60 41 23 70 ae a7 f6 66 f8 a7 e3 6f 84 1f 11 ad 75 df 03 ea 77 f0 4e 98 0d 3d aa c8 55 40 39 1e 60 4e 0a 9e 98 3c 57 e7 3c 69 c1 b8 4e 21 c0 39 d1 4a 15 16 a9 ae be a6 b8 1a f5 21 57 ea 98 99 37 07 6b 5f ec f6 3f 78 be 22 fc 15 d3 fe 25 5b 4b 63 7d e2 7d 5b 48 93 c9 7f b2 df e8 da 8b 5b c8 9b bb 8c 70 7d 79 1d ab e1 af 8d 5f f0 4d 0b 75 d5 27 bb d4 7e 2a 5e 6a 93 49 2b 19
                                                                                                                                                                                                                                    Data Ascii: LC^sE"jSpKPg^ejpc8,exk|2~<|FG3o[e8=c+W?hF"6-h`Y-nW8`A#pfouwN=U@9`N<W<iN!9J!W7k_?x"%[Kc}}[H[p}y_Mu'~*^jI+
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d3 4c d7 17 3a c6 a1 34 98 b4 b3 b8 d8 b3 31 5c 0f 3c af fa c4 51 93 b7 20 66 be 7d f8 db f0 8f 50 ff 00 84 56 d3 4d b1 b8 79 f5 7b c9 64 9a 51 12 e3 1b 46 e2 a3 db 19 e0 75 af 8b cb 29 d4 ce 73 a5 8b 86 2a 6a 11 da 29 e9 e7 f2 3e fb 8a 38 52 be 0e 15 31 b2 f7 ee b4 4b 67 e7 f3 38 3f 86 8b e0 6b 06 f3 75 bb db 1b 08 64 52 cb 75 7d 38 f3 25 71 d7 08 32 47 3d cd 7d 43 ff 00 04 c9 f0 fe 91 37 c7 bf 15 fc 5b d1 75 51 7a 34 0f 0e 3b c5 79 9c 83 b8 e1 f9 f5 08 38 1e 87 b5 7c 4d e1 5f 0d cb af 17 d3 e1 b1 99 ef 51 c8 68 80 cb 0e 70 70 bf 5c 57 db ff 00 f0 4a 7f 0f de e9 7e 06 f8 b3 e0 9b 38 84 1a cd f6 8b 34 76 f6 57 33 22 4b 2b 88 8e 15 23 62 09 27 3d ab ea b8 ae 50 86 47 56 2a 4d b9 59 3f 46 d2 7f 81 f9 96 57 9e cf 1b 35 41 d1 51 51 4d a7 e6 93 3e 19 fd a3 fe
                                                                                                                                                                                                                                    Data Ascii: L:41\<Q f}PVMy{dQFu)s*j)>8R1Kg8?kudRu}8%q2G=}C7[uQz4;y8|M_Qhpp\WJ~84vW3"K+#b'=PGV*MY?FW5AQQM>
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 06 33 8c e7 20 f7 19 ef 5f 90 1f 19 3c 03 04 9f 14 f4 6d 33 ec cc 7c fd 62 31 e5 e7 aa e7 3f d2 bf 4d b4 4f f8 2b 77 86 7f 6a 5f 0f eb 3f 0e 3e 34 7e ce d7 9e 17 5b 4b 09 da d3 56 d0 f5 31 77 0c 60 c4 70 b3 a9 55 68 c1 60 39 00 80 71 9c 63 35 f9 9d 79 e3 58 fe 20 fe d1 fa 56 9f 63 27 9a b0 ea 12 35 b9 ff 00 65 49 0b fa 73 53 c1 b8 6c d3 2f a7 3c 36 22 36 e4 5a 3b de ea df a1 d9 89 a9 4f 13 86 a5 39 e9 2b d9 ae f6 ea 7e a1 7f c1 3c d2 d3 4d d2 ad ed ec 86 d9 99 54 f2 83 e6 1f 5e d5 ed bf f0 51 cf d8 7f e1 47 ed 0b f0 36 2f 89 2b a3 c7 a6 f8 cf 44 b2 13 e9 5e 22 b1 83 64 e8 c3 e6 08 ce b8 dc b9 ec 72 79 c8 af 11 fd 81 62 da 4c 6c 8d 95 28 88 40 fb bc e0 e0 57 dd bf 17 92 d7 52 f8 41 71 e1 48 c1 57 93 47 62 aa 38 1f 2e 39 fe b5 ec 60 e1 51 e1 6b 4d bb 9c 98
                                                                                                                                                                                                                                    Data Ascii: 3 _<m3|b1?MO+wj_?>4~[KV1w`pUh`9qc5yX Vc'5eIsSl/<6"6Z;O9+~<MT^QG6/+D^"drybLl(@WRAqHWGb8.9`QkM
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 79 e6 aa 6a 1e 3a b7 8a df c4 56 9a 75 fc 96 ea f6 16 fe 53 c0 e4 34 4d 89 3e 6c e7 d4 d7 98 ea 1f b4 ff 00 c6 af 85 b7 0b 6b aa cc fa ce 9c 8f f3 1b b5 cb b2 8e a1 5b fc 6b a3 2a c4 66 b5 61 28 cb de 6b be ed 1c 1f 58 6a 49 c6 5a 79 9d 57 c2 1f 8b 7a a7 c3 ef 10 66 fa d2 4f b3 5d 21 83 56 d3 6e e2 23 cc 8c f0 78 35 df fc 4e f0 45 c7 82 fc 19 1f c4 3f 82 73 a5 d5 bc d8 c4 b1 db f9 93 c5 0b 67 23 19 e4 29 fc 85 79 de 81 f1 db e0 c7 c5 5b 28 f5 ed 6b 4e 5b 79 1e df cf 9e 39 4e c6 8c 74 3c ff 00 85 7a 1f c3 2f 88 fe 1c d0 ad 64 b5 f0 cf 89 c5 ce 98 ea 19 20 f3 83 ec 71 9c e0 f6 18 ed 5e 36 6d 94 e1 b3 7a bc ca 3c b3 5d fb af cd 1e d4 73 cc 46 12 82 e5 ba 7f 83 47 84 78 a7 e1 56 bd ab 5b 5d eb 5e 30 98 de dd dc 0f 32 17 bb 90 90 38 1c 9c 75 1f ec 8c 0a c0 d3
                                                                                                                                                                                                                                    Data Ascii: yj:VuS4M>lk[k*fa(kXjIZyWzfO]!Vn#x5NE?sg#)y[(kN[y9Nt<z/d q^6mz<]sFGxV[]^028u
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3891INData Raw: c9 f2 81 c9 5e 49 ea 73 56 3f 6a 0b bf 81 df 0f 7e 13 7c 19 f0 ad f7 c7 9f 1a f8 36 d1 7c 05 69 a8 5b 58 f8 56 c5 8c 17 17 2f f3 3c cc c8 cb 99 37 75 fa 57 4b cb 28 4e 92 72 56 b5 fb 77 39 a3 c4 f8 c8 62 e5 1a 7e f7 3b 56 b5 da 4b 95 37 65 be e7 c0 52 7c 02 f8 8f 71 36 b3 64 7c 0f a8 89 74 04 2f ac c6 d6 cc 1a d1 47 f1 38 23 2a 3f 0a a5 e0 0f 83 7e 2f f1 ad c5 fa f8 43 c3 97 3a 81 b2 b4 69 ee 3e cd 11 6f 2a 25 19 67 27 b0 af bf ff 00 e1 ac fe 10 f8 8f f6 c3 f0 5c ba 3a eb 33 e9 1e 28 f0 5c 5e 1a f1 d6 a3 ae 69 a6 09 35 37 74 f2 96 ed d4 fd f6 c6 d3 b8 e6 b9 7d 7f e1 9e a9 fb 08 7e cd 1f 13 34 6d 51 cd b7 88 3c 55 e2 89 7c 3b a4 48 c3 6c 8d a7 c2 77 3c ca 7a ed 65 74 e7 a1 e6 b9 9e 55 42 2e f1 7a 2b dc f4 a9 f1 36 2d a8 d3 a9 4f 96 a4 f9 79 57 7b bb 3f ba
                                                                                                                                                                                                                                    Data Ascii: ^IsV?j~|6|i[XV/<7uWK(NrVw9b~;VK7eR|q6d|t/G8#*?~/C:i>o*%g'\:3(\^i57t}~4mQ<U|;Hlw<zetUB.z+6-OyW{?


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    96192.168.2.949825172.217.18.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    97192.168.2.949824172.217.18.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    98192.168.2.94983646.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC586OUTGET /DZjsKGt3/7.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 14591
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 01 52 00 d2 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 ee a5 75 a2 24 2b 16 89 62 40 26 02 d3 51 6d 31 15
                                                                                                                                                                                                                                    Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||R"0u$+b@&Qm1
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 6b aa c2 be a3 07 e5 d2 2d 65 8e 65 5a 06 b5 1d c3 05 1f 18 46 38 4d dc be 1c be 13 4c ee af b8 5c e3 e4 c6 6a fb 26 fb 33 aa d3 11 a8 57 62 ce 3e f0 3d 65 5a 3b ec 15 bb ba d6 07 20 78 62 7d 9b d9 7f d6 0f d6 26 82 d4 f0 74 79 bf da 9a 9e d0 71 e4 04 63 a4 d5 5c 7b ce 04 98 5e 2b 0e 59 84 07 4d a4 c0 42 23 1f c3 5e 4c 3a 8d 43 2e c0 44 1b 80 dc 50 8f ee 99 27 88 12 b3 89 d9 9d a1 6d 0c 4e 47 1e 73 b4 34 3e 2d 2b be a3 e5 fc 1e 93 ec 2b bf 0d bf 41 2a d4 9a a8 ac 08 ce 59 f3 99 7b 06 7c 89 91 04 c9 9c 4a 58 00 ce 6a 9d 90 95 16 b2 cb 14 1d a0 aa a9 19 c9 6e 53 b5 b5 35 dc e9 55 6a 30 bc c8 89 55 8e b9 5a ce 26 07 51 f4 32 9a ae e7 b6 69 75 77 57 a5 ee f8 66 78 ad 6f f3 db f4 08 18 63 6e 66 71 ca 17 f2 c5 6c 9c 46 a6 b5 a3 87 3e b3 7c ae dd b3 4c ed 4d c5
                                                                                                                                                                                                                                    Data Ascii: k-eeZF8ML\j&3Wb>=eZ; xb}&tyqc\{^+YMB#^L:C.DP'mNGs4>-++A*Y{|JXjnS5Uj0UZ&Q2iuwWfxocnfqlF>|LM
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 97 b8 be 81 f0 9d e6 12 4c 0a c4 7c 12 87 33 62 55 45 81 35 08 8f c4 d0 10 20 8a 53 fe 99 ed 1d 0d c1 b0 79 e6 68 24 a0 1e 57 16 13 f6 52 98 1a 8b 74 46 61 c8 0f a8 0b 0f 4c 66 43 51 16 8c e0 75 aa 23 d6 60 17 cc 3d 13 37 50 01 44 19 8d 5a 81 0c 85 98 f6 f6 9a 02 71 ef c9 0c 64 99 a9 ce e3 a9 4e f4 e2 2a f3 26 4c d1 79 09 b4 31 78 f2 f1 32 1c 63 f1 09 44 72 1d 87 29 44 bd ea 34 4c bd ea 95 30 f0 a1 52 a5 e6 a5 d5 02 02 1a 67 1c 6f fd 48 d8 d3 09 f1 f5 e9 7b 98 0b 2c 81 7a 1e f0 6e 63 51 e7 fd 66 59 c2 6d 09 5d 09 75 35 18 f3 12 d0 74 80 a6 53 11 1d 1c cb 9a 5f 78 ac 58 79 96 36 b6 4d fa 86 b6 c6 e0 8d 8e 1d 7c c4 6a ec 76 4b e8 66 02 af 12 bb a9 6e bf e2 53 2f ef d7 80 94 61 95 3c 07 30 73 0b b6 2a 54 4f 77 3e bd 38 69 8b 09 44 7a 0b 66 73 25 75 53 f2 48
                                                                                                                                                                                                                                    Data Ascii: L|3bUE5 Syh$WRtFaLfCQu#`=7PDZqdN*&Ly1x2cDr)D4L0RgoH{,zncQfYm]u5tS_xXy6M|jvKfnS/a<0s*TOw>8iDzfs%uSH
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC2683INData Raw: ba 56 23 12 ef 0c 20 fe 31 8d 4c 5d 4d 3f 71 15 19 b2 06 c8 01 c5 07 a6 17 10 d2 a9 02 8b a7 a5 8f 19 6d a4 76 f2 4a fb 8e 31 b8 da 81 56 51 53 7d f4 7d b8 4b 1b 4b 24 6c 66 1e 20 29 d8 3a 78 85 93 f0 43 d3 81 f6 59 6c cd 31 e1 1b a9 76 d6 8d 45 08 ce 3d 49 e4 fc 25 ed ed 81 ab a9 52 05 dc 84 be 2a b5 86 f9 0f 64 05 4d e0 04 7c 39 98 97 6c b8 7b c5 97 9e 42 09 7a 95 b3 81 d9 dc a8 33 37 a6 55 d2 e5 f0 cb 21 a5 77 1e 51 4d e5 9f 39 93 62 9d 17 1d 6c 6e d5 5d 3e de a3 39 33 25 af 28 ad 80 cb e7 b6 a9 b8 0e eb 50 ff 00 58 55 4a e5 78 11 d6 34 b7 3c ac 55 20 64 28 78 9d 84 5c eb 48 91 fb 95 62 22 c7 04 81 7f 90 f7 1b 58 a6 35 99 a0 4f 53 19 65 0d 94 73 87 4e 4c ae 00 1c 0a 8d 2e 43 7c a1 10 d7 13 1d 57 33 4a 86 7e 00 f5 69 20 23 29 56 98 0c 55 9f f6 94 f4 01
                                                                                                                                                                                                                                    Data Ascii: V# 1L]M?qmvJ1VQS}}KK$lf ):xCYl1vE=I%R*dM|9l{Bz37U!wQM9bln]>93%(PXUJx4<U d(x\Hb"X5OSesNL.C|W3J~i #)VU


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    99192.168.2.949832142.250.184.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC481OUTGET /s/player/2f238d39/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 2454954
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 10:28:51 GMT
                                                                                                                                                                                                                                    Expires: Tue, 14 Oct 2025 10:28:51 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 6651
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC702INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                    Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74
                                                                                                                                                                                                                                    Data Ascii: ation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and t
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61
                                                                                                                                                                                                                                    Data Ascii: ne to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim tha
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54
                                                                                                                                                                                                                                    Data Ascii: the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANT
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 2c 79 63 61 2c 4d 64 2c 51 64 2c 50 64 2c 52 64 2c 55 64 2c 59 64 2c 42 63 61 2c 43 63 61 2c 57 64 2c 44 63 61 2c 45 63 61 2c 5a 64 2c 47 63 61 2c 24 64 2c 64 65 2c 65 65 2c 66 65 2c 61 65 2c 63 65 2c 62 65 2c 69 65 2c 41 63 61 2c 6a 65 2c 48 63 61 2c 66 62 2c 6b 65 2c 6d 65 2c 56 64 2c 58 64 2c 6e 65 2c 4a 63 61 2c 6f 65 2c 70 65 2c 71 65 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 4b 63 61 2c 79 65 2c 4c 63 61 2c 7a 65 2c 4d 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 46 65 2c 47 65 2c 48 65 2c 4e 63 61 2c 50 63 61 2c 4a 65 2c 51 63 61 2c 52 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 54 63 61 2c 55 63 61 2c 50 65 2c 59 63 61 2c 61 64 61 2c 56 63 61 2c 24 63 61 2c 5a 63 61 2c 58 63 61 2c 57 63 61 2c 62 64 61 2c 51 65 2c 63 64 61
                                                                                                                                                                                                                                    Data Ascii: ,yca,Md,Qd,Pd,Rd,Ud,Yd,Bca,Cca,Wd,Dca,Eca,Zd,Gca,$d,de,ee,fe,ae,ce,be,ie,Aca,je,Hca,fb,ke,me,Vd,Xd,ne,Jca,oe,pe,qe,ib,re,se,te,ue,ve,we,xe,Kca,ye,Lca,ze,Mca,Be,Ae,Ce,De,Fe,Ge,He,Nca,Pca,Je,Qca,Rca,Ke,Le,Oe,Tca,Uca,Pe,Yca,ada,Vca,$ca,Zca,Xca,Wca,bda,Qe,cda
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 77 6b 2c 53 67 61 2c 75 6b 2c 74 6b 2c 79 6b 2c 57 67 61 2c 41 6b 2c 7a 6b 2c 46 6b 2c 47 6b 2c 4c 6b 2c 5a 67 61 2c 4b 6b 2c 4f 6b 2c 24 67 61 2c 50 6b 2c 58 67 61 2c 63 68 61 2c 64 68 61 2c 65 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 66 68 61 2c 56 6b 2c 57 6b 2c 58 6b 2c 59 6b 2c 67 68 61 2c 5a 6b 2c 24 6b 2c 61 6c 2c 68 68 61 2c 69 68 61 2c 62 6c 2c 6a 68 61 2c 52 6a 2c 6d 68 61 2c 6e 68 61 2c 6f 68 61 2c 70 68 61 2c 6b 68 61 2c 63 6c 2c 64 6c 2c 65 6c 2c 66 6c 2c 72 68 61 2c 68 6c 2c 67 6c 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 6c 6c 2c 76 68 61 2c 6d 6c 2c 6e 6c 2c 77 68 61 2c 78 68 61 2c 6f 6c 2c 7a 68 61 2c 70 6c 2c 79 68 61 2c 41 68 61 2c 42 68 61 2c 43 68 61 2c 71 6c 2c 72 6c 2c 73 6c 2c 74 6c 2c 75 6c 2c 76 6c 2c 77 6c 2c 44 68 61 2c 78 6c 2c 79 6c
                                                                                                                                                                                                                                    Data Ascii: wk,Sga,uk,tk,yk,Wga,Ak,zk,Fk,Gk,Lk,Zga,Kk,Ok,$ga,Pk,Xga,cha,dha,eha,Sk,Tk,Uk,fha,Vk,Wk,Xk,Yk,gha,Zk,$k,al,hha,iha,bl,jha,Rj,mha,nha,oha,pha,kha,cl,dl,el,fl,rha,hl,gl,sha,tha,uha,ll,vha,ml,nl,wha,xha,ol,zha,pl,yha,Aha,Bha,Cha,ql,rl,sl,tl,ul,vl,wl,Dha,xl,yl
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 79 70 2c 4e 6c 61 2c 7a 70 2c 42 70 2c 43 70 2c 4f 6c 61 2c 50 6c 61 2c 51 6c 61 2c 0a 4a 70 2c 52 6c 61 2c 53 6c 61 2c 53 70 2c 54 6c 61 2c 56 6c 61 2c 54 70 2c 57 6c 61 2c 58 6c 61 2c 63 6d 61 2c 5a 6c 61 2c 57 70 2c 58 70 2c 59 70 2c 24 70 2c 61 71 2c 68 6d 61 2c 62 71 2c 63 71 2c 64 71 2c 6a 6d 61 2c 67 71 2c 6b 6d 61 2c 6c 6d 61 2c 68 71 2c 6e 6d 61 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 6f 6d 61 2c 6e 71 2c 70 71 2c 71 71 2c 72 71 2c 73 71 2c 70 6d 61 2c 75 71 2c 76 71 2c 77 71 2c 78 71 2c 79 71 2c 7a 71 2c 71 6d 61 2c 72 6d 61 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 76 6d 61 2c 41 71 2c 77 6d 61 2c 48 71 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 49 71 2c 4b 71 2c 4c 71 2c 4d 71 2c 50 71 2c 51 71 2c 52 71 2c 42 6d 61 2c 57 71 2c 58 71 2c 59 71 2c 43 6d
                                                                                                                                                                                                                                    Data Ascii: yp,Nla,zp,Bp,Cp,Ola,Pla,Qla,Jp,Rla,Sla,Sp,Tla,Vla,Tp,Wla,Xla,cma,Zla,Wp,Xp,Yp,$p,aq,hma,bq,cq,dq,jma,gq,kma,lma,hq,nma,jq,kq,lq,mq,oma,nq,pq,qq,rq,sq,pma,uq,vq,wq,xq,yq,zq,qma,rma,sma,tma,uma,vma,Aq,wma,Hq,xma,yma,zma,Iq,Kq,Lq,Mq,Pq,Qq,Rq,Bma,Wq,Xq,Yq,Cm
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 2c 52 71 61 2c 6b 77 2c 6d 77 2c 53 71 61 2c 6f 77 2c 71 77 2c 72 77 2c 54 71 61 2c 55 71 61 2c 56 71 61 2c 74 77 2c 76 77 2c 57 71 61 2c 77 77 2c 78 77 2c 79 77 2c 59 71 61 2c 7a 77 2c 5a 71 61 2c 42 77 2c 45 77 2c 44 77 2c 43 77 2c 46 77 2c 47 77 2c 62 72 61 2c 68 72 61 2c 6a 72 61 2c 67 72 61 2c 66 72 61 2c 69 72 61 2c 4a 77 2c 4d 77 2c 6c 72 61 2c 6b 72 61 2c 52 77 2c 53 77 2c 61 72 61 2c 75 72 61 2c 59 77 2c 74 72 61 2c 78 72 61 2c 0a 73 72 61 2c 49 77 2c 5a 77 2c 51 77 2c 57 77 2c 76 72 61 2c 4f 77 2c 64 72 61 2c 63 72 61 2c 65 72 61 2c 4c 77 2c 72 72 61 2c 63 78 2c 45 72 61 2c 44 72 61 2c 64 78 2c 47 72 61 2c 48 72 61 2c 49 72 61 2c 66 78 2c 4a 72 61 2c 4b 72 61 2c 4c 72 61 2c 4e 72 61 2c 4f 72 61 2c 69 78 2c 51 72 61 2c 6a 78 2c 52 72 61 2c 53 72
                                                                                                                                                                                                                                    Data Ascii: ,Rqa,kw,mw,Sqa,ow,qw,rw,Tqa,Uqa,Vqa,tw,vw,Wqa,ww,xw,yw,Yqa,zw,Zqa,Bw,Ew,Dw,Cw,Fw,Gw,bra,hra,jra,gra,fra,ira,Jw,Mw,lra,kra,Rw,Sw,ara,ura,Yw,tra,xra,sra,Iw,Zw,Qw,Ww,vra,Ow,dra,cra,era,Lw,rra,cx,Era,Dra,dx,Gra,Hra,Ira,fx,Jra,Kra,Lra,Nra,Ora,ix,Qra,jx,Rra,Sr
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 78 44 2c 79 44 2c 7a 44 2c 41 44 2c 42 44 2c 43 44 2c 44 44 2c 45 44 2c 46 44 2c 47 44 2c 48 44 2c 4a 44 2c 4b 44 2c 77 76 61 2c 4c 44 2c 5a 2c 4d 44 2c 49 44 2c 4e 44 2c 4f 44 2c 50 44 2c 79 76 61 2c 52 44 2c 41 76 61 2c 51 44 2c 42 76 61 2c 54 44 2c 43 76 61 2c 56 44 2c 53 44 2c 57 44 2c 58 44 2c 59 44 2c 24 44 2c 45 76 61 2c
                                                                                                                                                                                                                                    Data Ascii: ,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,xD,yD,zD,AD,BD,CD,DD,ED,FD,GD,HD,JD,KD,wva,LD,Z,MD,ID,ND,OD,PD,yva,RD,Ava,QD,Bva,TD,Cva,VD,SD,WD,XD,YD,$D,Eva,
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 49 2c 48 79 61 2c 49 79 61 2c 54 49 2c 55 49 2c 4a 79 61 2c 56 49 2c 57 49 2c 59 49 2c 4b 79 61 2c 5a 49 2c 24 49 2c 61 4a 2c 4c 79 61 2c 62 4a 2c 4d 79 61 2c 63 4a 2c 4e 79 61 2c 64 4a 2c 4f 79 61 2c 50 79 61 2c 65 4a 2c 51 79 61 2c 52 79 61 2c 53 79 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 54 79 61 2c 55 79 61 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 56 79 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 57 79 61 2c 58 79 61 2c 71 4a 2c 59 79 61 2c 72 4a 2c 73 4a 2c 74 4a 2c 75 4a 2c 59 76 61 2c 5a 79 61 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 76 4a 2c 77 4a 2c 78 4a 2c 79 4a 2c 7a 4a 2c 41 4a 2c 42 4a 2c 43 4a 2c 44 4a 2c 45 4a 2c 46 4a 2c 65 7a 61 2c 66 7a 61 2c 4d 4a 2c 4e 4a 2c 67 7a 61 2c 4f 4a 2c 56 4a 2c 51 4a 2c 6b 7a 61 2c 70 7a 61 2c 6c
                                                                                                                                                                                                                                    Data Ascii: I,Hya,Iya,TI,UI,Jya,VI,WI,YI,Kya,ZI,$I,aJ,Lya,bJ,Mya,cJ,Nya,dJ,Oya,Pya,eJ,Qya,Rya,Sya,fJ,gJ,hJ,iJ,jJ,Tya,Uya,kJ,lJ,mJ,Vya,nJ,oJ,pJ,Wya,Xya,qJ,Yya,rJ,sJ,tJ,uJ,Yva,Zya,$ya,aza,bza,cza,dza,vJ,wJ,xJ,yJ,zJ,AJ,BJ,CJ,DJ,EJ,FJ,eza,fza,MJ,NJ,gza,OJ,VJ,QJ,kza,pza,l


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    100192.168.2.94983946.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC588OUTGET /9MWt2C0Z/700.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 30415
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 56 00 d4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCV"
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d0 b2 db 85 00 ad 67 d8 02 4f 5f 7d 56 8f 0a fc 3d db 1b ed c6 35 f7 79 46 ae 47 97 b7 16 a5 57 9e 85 11 94 91 12 42 54 79 82 94 54 01 2a 46 7a 8c 77 1a 31 f8 89 e2 a2 89 b7 b4 48 13 15 1d d9 73 e4 a5 2d 53 e9 aa 59 32 eb 6e 03 84 0e 51 d1 a8 e9 3f 11 24 e4 ea 48 c8 75 f9 c8 11 d3 df 17 02 df 88 d8 7e 74 3b 1b 91 da 45 40 75 5d db 6b 7e 76 ff 00 8a a7 3f 1b 17 a8 2e 71 eb 5b f2 66 cd a8 49 4d 36 1a 66 ba a7 01 c3 e1 bf 88 76 fd de 5d 66 a2 5f 11 d6 a6 b5 c5 bd cc e5 45 7c f5 19 6b 4c 99 47 39 1e 6b 99 5a 80 f9 02 70 3e 40 6b 35 b3 22 03 ec a4 34 ea bb c9 d0 f9 8d 0d 21 24 b6 a0 14 8d 8e de 55 60 7e 16 74 01 37 86 eb 71 6a 4f 30 5b 2b 20 e3 be 16 a1 a2 fa 89 6b 2d 29 09 4b 65 29 51 e9 d3 b7 5d 46 be 0e 5c 2c dc f7 07 01 b6 9d d2 63 d2 e0 50 dd 88 e3 a9 99
                                                                                                                                                                                                                                    Data Ascii: gO_}V=5yFGWBTyT*Fzw1Hs-SY2nQ?$Hu~t;E@u]k~v?.q[fIM6fv]f_E|kLG9kZp>@k5"4!$U`~t7qjO0[+ k-)Ke)Q]F\,cP
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 39 d6 5a 4b b0 e7 cf 29 07 a6 50 50 12 4f d3 b7 f0 d0 c7 c1 97 1c 2a 8f b4 34 36 9e 92 a7 43 6c 94 95 ad 78 71 40 12 06 7d ce 3b fc f4 8d c6 b7 1c 51 66 d2 a8 42 12 b9 25 d2 9a 7d 2f 10 73 92 eb a8 52 4e 7e 8d ff 00 1d 18 e1 dc 11 b6 67 a5 f6 d7 fc b2 08 bf 30 0a 08 db e9 7a d2 70 04 c3 84 fa 27 15 5d 24 0b 8e 62 e9 b7 da e2 8b 3a 15 c1 4c b9 2e 58 51 cc 46 c1 2b cf c3 db a0 c8 d5 5d 6e 1d 72 35 bb bf 75 aa 43 28 4c 41 25 f5 cb 80 42 80 e6 49 51 ca 47 cc 10 75 2b 70 95 c6 6d 5a eb de 8a 7c 47 64 28 b6 88 b2 9f 57 32 bb 84 32 a3 fc f1 a1 53 8a 0a a4 e7 ef 18 55 28 ae 29 99 d1 9c f3 1b 5e 7a 82 7a f7 d5 ec 76 3b 71 96 94 34 bc d7 b1 f5 be fe 04 52 e7 b4 3c 76 28 5b 0b 88 a2 42 77 bd 1a 1c 19 ee 2b fb 3d bb 14 c9 0b 4e 6d db 9a 4a 60 ce 4a 8f 2f e8 f9 6e 11
                                                                                                                                                                                                                                    Data Ascii: 9ZK)PPO*46Clxq@};QfB%}/sRN~g0zp']$b:L.XQF+]nr5uC(LA%BIQGu+pmZ|Gd(W22SU()^zzv;q4R<v([Bw+=NmJ`J/n
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ec 2d e1 ce 9e 78 41 4c f6 dd b4 9d 86 d5 69 dc 1d 2a 35 8f b5 74 8b 7d 7f 03 c9 8a 95 9f 65 a8 82 49 d2 b4 84 79 08 38 3d c9 3f c7 51 56 d0 5e 6f d5 ae 6a 73 71 52 a0 a4 b0 32 3b 72 00 3a e7 e8 32 75 27 cf 91 97 4a bd 09 38 d7 9a f1 28 ab 6e 72 dc 5e eb ef 1f 3b 9a c0 fd b1 c3 6d 38 82 12 93 de 20 92 3a 5f fe 2b 81 e7 01 5f 60 4e 92 ee 1c ae 1a ce 3b 0d 75 bc e1 e6 24 1e da f1 35 84 b9 4d 71 c5 f7 48 d4 8d f7 54 0d 64 0c 46 25 24 0a f9 85 f1 e9 0a 3e 26 97 c7 6f e8 e2 f7 ff 00 f1 0d 66 bd f8 f6 b2 57 e2 6d 7c 90 46 0b 71 7f ba 1a cd 0a 92 7f 9c bf 33 eb 5b 06 16 2d 0d 91 fd 29 f4 14 56 f8 71 d1 23 d5 f8 55 b3 94 fa 56 af 26 22 8e 02 82 52 47 9a be a4 9e d8 3a 93 37 d3 88 0a 66 c5 d9 89 91 15 a6 a6 54 24 3a 23 c4 8c d1 c3 45 c2 0a b9 96 7e f2 92 9c 64 e3
                                                                                                                                                                                                                                    Data Ascii: -xALi*5t}eIy8=?QV^ojsqR2;r:2u'J8(nr^;m8 :_+_`N;u$5MqHTdF%$>&ofWm|Fq3[-)Vq#UV&"RG:7fT$:#E~d
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: ca f9 03 e1 50 f7 3f 3d 0b 6a 4e 57 82 56 41 f2 aa f2 61 a7 b3 2b 4e 96 eb 4d 06 82 de 57 28 39 ce 9b f5 79 26 0c a5 20 9e bf 3d 2f 45 97 f6 72 a5 01 9e 5e 98 f9 e9 b5 75 a5 da 95 49 29 65 95 ad c5 8e c9 49 3a 62 8a 3f 99 63 b5 03 94 9f e5 69 bd 79 62 71 5b dd 4f 4e bd b4 de be e5 29 51 d6 33 91 df 4f 8b 63 68 eb b5 56 8b 85 9f b3 20 7e d3 ea e4 d7 ba f6 c7 a5 11 16 ba 85 49 09 09 04 90 ca 79 8f e7 ab 4d e2 31 1a 78 5d 40 91 d3 5a a6 8c 26 6c 86 72 b2 d9 24 f8 57 cb 9f 8d d2 cb 9e 23 37 a9 39 e8 88 e3 ff 00 48 6b 34 ab e3 e3 46 8d 43 f1 34 bd 99 8a a5 a9 9f 26 2a 81 5f 45 1f d5 0f f2 d6 69 56 6a c2 a4 38 a1 cc 9f 5a 75 84 c2 da 8e db 6b 16 20 00 7c c0 ab 0d f0 97 03 fe c5 b6 12 4f 50 b8 2a f4 ff 00 f9 57 a2 82 f2 72 25 12 da 65 01 61 2d c7 42 a4 ca 70 fa
                                                                                                                                                                                                                                    Data Ascii: P?=jNWVAa+NMW(9y& =/Er^uI)eI:b?ciybq[ON)Q3OchV ~IyM1x]@Z&lr$W#79Hk4FC4&*_EiVj8Zuk |OP*Wr%ea-Bp
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: cb 71 32 01 fa 93 ae fa 2e f5 55 2e b4 95 53 6c fb 86 52 4a 88 49 71 41 b0 ad 37 2d 2b ba cd b6 ea 49 54 ca e4 30 53 82 50 d0 e7 27 f2 d4 c5 40 e2 aa c5 b6 6d e5 7d 9d aa 8c b7 5b c1 08 f2 82 39 b2 71 d3 50 9c 2a 0b 4d 76 af af ee 07 de 8a e1 1e cc f0 a7 6e 64 be 45 bc a9 02 35 3e fd ad b4 16 dd 9e d4 6e 6f 49 13 3b 7c fa 0d 29 33 b5 7b 85 25 90 e2 a3 5b 30 bb f4 2b 5a c8 d6 aa ff 00 1d 6e 12 51 49 b5 0a 92 3f 6d e7 31 9f c3 1a 61 5d 5c 6a df ce ab 2c 42 89 0d b1 e8 86 f2 47 4d 05 5e 37 c3 d1 f4 53 c9 ff 00 ed 9b d2 8f 1e 02 e1 66 45 c9 52 8f 9f f8 a7 4d 5b 6c 77 0d 45 69 fd 35 45 8b 8f fc b6 0a 8f f1 d3 12 ea da db ba 44 84 a2 7d d8 b0 c0 fb df 67 4f 96 a5 63 e9 a6 5d c9 c5 c5 fe fb a7 fd 71 5d 7b 24 00 31 ef a6 a2 78 9f bc 6a 55 96 63 3c e0 75 c5 92 79
                                                                                                                                                                                                                                    Data Ascii: q2.U.SlRJIqA7-+IT0SP'@m}[9qP*MvndE5>noI;|)3{%[0+ZnQI?m1a]\j,BGM^7SfERM[lwEi5ED}gOc]q]{$1xjUc<uy
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 31 ac d6 7b 89 a7 fd 63 bf dc af 5a da 30 45 df 0e 60 ff 00 42 7f f5 15 26 78 75 d2 cd 46 6d a7 84 9c 22 22 96 48 f6 09 3a 2d ee fa 43 6b 4a cf 28 00 fb 0d 0e 5e 18 14 83 fe 8b 53 66 a8 74 8f 4d c0 3f da 38 d1 2d 74 38 1d 52 f0 47 5e dd 74 c5 8a 37 da 06 6d c9 09 f4 af 4d f0 ec 80 dc 16 92 4f 20 7e d5 0b df 36 ea 17 e6 24 a4 10 a1 82 31 a1 7b 71 2f 2a ce c4 6e 3c 1b 8e 81 31 fa 75 52 8d 20 16 9e 68 f2 ab 07 a1 19 f5 07 97 b6 8b fb c3 1c aa e8 0e 84 ee 2d 69 a0 c8 90 00 c8 54 54 bb ef d9 c5 0f f1 d7 5c 2c 14 25 e4 8f c3 7f 98 3f e6 a5 c6 d4 97 a2 2c 6f a5 14 3e 1d 9c 41 3f 77 47 79 55 49 6a 7e 7d 4e 53 eb 79 e7 57 95 ba f2 95 e6 27 27 dc 82 a1 f8 0d 15 35 aa b2 15 56 85 20 67 09 c8 3f 88 d5 4c f0 6d b9 28 a1 de cd d1 25 4a 44 46 2b 43 cb 65 e2 ac 79 32 10
                                                                                                                                                                                                                                    Data Ascii: 1{cZ0E`B&xuFm""H:-CkJ(^SftM?8-t8RG^t7mMO ~6$1{q/*n<1uR h-iTT\,%?,o>A?wGyUIj~}NSyW''5V g?Lm(%JDF+Cey2
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC2123INData Raw: 01 0b c1 5a bb e0 7c f5 59 58 a0 22 c5 3a d4 a2 4a 00 b0 14 16 b1 4a 71 40 10 d3 8a 3e c1 27 5d 91 2d d9 d2 94 39 59 20 7c ce 34 5f bb c1 3d bb 5e 87 74 46 b4 6f 76 ee 2a f5 a1 11 d9 52 d9 4c 35 22 34 a4 34 0f 99 e4 b9 fb 58 c1 c1 f5 d7 35 93 c2 3d b9 0b 69 ad 7b b6 f0 ba 17 46 62 f2 2e 9a 6b 6c c5 53 e0 21 b5 94 15 38 47 44 8e 60 7f 0d 55 54 fb 0b 81 5c 2e 6a 00 d2 86 58 5b 69 2a a1 1c 85 ad b6 f9 87 7e fa 71 5a d6 4f fa 3e 09 53 81 d7 55 dd 43 a6 8b 6d 9a e1 c7 6f e4 ed 56 f2 cf ad 5c ac 4a 7e cd 8a 84 43 97 19 a2 e3 49 0b 28 29 79 3e e4 e7 97 1e 9d 74 36 38 b6 cb ce 79 2a 52 d9 0b 50 6d 4a 18 2a 4e 4e 09 1f 31 a1 af e2 0f 38 32 9d 8d 0b 76 5a d7 a1 da b5 b2 c7 94 7e f1 3f 8e b6 6b c8 50 2a e8 46 bd 6a 81 24 ef 55 49 bd 61 d7 1c f7 f9 07 4e 9a eb 5a b9
                                                                                                                                                                                                                                    Data Ascii: Z|YX":JJq@>']-9Y |4_=^tFov*RL5"44X5=i{Fb.klS!8GD`UT\.jX[i*~qZO>SUCmoV\J~CI()y>t68y*RPmJ*NN182vZ~?kP*Fj$UIaNZ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    101192.168.2.94983746.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC586OUTGET /4dNtMP21/9.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 37838
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 0b 00 a3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06 09 00 05 0a 04 03 02 0b 01 ff c4 00 3f 10 00 02 02 01 03 03 03 03 02 05 02 04 04 05 05 00 01 02 03 04 05 06 11 12 00 07 21 08 13 31 14 22 41 15 51 09 23 32 61 71
                                                                                                                                                                                                                                    Data Ascii: JFIFCC"?!1"AQ#2aq
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 05 63 40 f9 6c 18 83 40 77 aa a3 c1 bf 5f 5b 07 10 f7 03 33 5f 09 d9 8a 99 dd 5b 97 d0 43 1f 37 72 fb 21 88 ad 97 b8 f8 fb b5 2f 44 cd 7f 1d 05 68 24 09 6e c5 39 a2 b0 26 56 0d 21 98 39 7e 47 a5 f2 4b 57 71 d9 ad 3d 6e 45 b4 6f ff 00 aa f0 11 d8 a4 eb 23 c5 4e 58 b5 0d 78 0a de 49 24 12 8b 31 d8 59 1a 55 2a c5 53 88 df 8f 8e 8d 7e 95 fd 5d f6 a3 b2 ba 6f 4a e2 7b e9 4f 2b 2e 4b b4 ba de 1d 61 db 3c e6 15 05 bc ac b8 4b a2 0a f9 9d 02 c5 d6 4e 18 b7 94 d9 c8 06 60 0a fd 53 a0 6d 97 6e 8b 9d f7 f5 19 e8 1b 13 de 2d 55 aa ec 6b 1d 49 94 c6 67 f2 f4 35 6e 13 47 f6 ef 07 14 b2 e2 c6 62 85 2c a3 57 c8 64 e5 8d d5 ae d2 c8 3c ab 28 4e 2a 8e bb 6d c8 1e be 90 f8 27 ed df c1 b9 fe 17 8e 3d 5f 51 d3 f4 5c bc dd 2d 97 54 dc 56 18 ce 71 1e 5f 9a c2 35 b6 67 e2 be 1d
                                                                                                                                                                                                                                    Data Ascii: c@l@w_[3_[C7r!/Dh$n9&V!9~GKWq=nEo#NXxI$1YU*S~]oJ{O+.Ka<KN`Smn-UkIg5nGb,Wd<(N*m'=_Q\-TVq_5g
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: e9 da 32 56 00 41 f5 38 88 2e d8 88 6e 4a ef 2d 8f 74 fc 10 dc 7e 39 6e 76 f2 77 39 68 5f 52 dd c0 c8 64 2a e2 a4 a7 86 86 bc 62 4b 39 0b 10 60 e9 56 0d 4c aa aa 46 ef 14 4b f7 7b 91 b0 d8 ef f6 b0 1e 76 df a0 cc 91 69 f8 19 9d 68 c5 1a b9 69 40 76 03 75 2c c0 1f bc 31 fb 76 e2 36 20 71 03 71 be e4 ec a9 e6 b0 f1 e3 72 66 92 7d 39 22 28 66 96 20 9f 6f 16 07 88 6e 3e 0c 9c b8 81 e4 6f e7 6f 8e aa a9 75 4d 57 58 c9 45 51 96 ad 31 a4 73 bd 82 31 a2 a1 44 65 49 f6 fa d1 35 cf 4d 90 e0 c3 a6 9a 67 84 15 16 41 41 6c a2 ac db 02 78 ef 75 cf 4f 46 2b d4 8e 0f b8 43 fd 23 de 94 c5 5a d2 d3 8f a2 a1 4d e8 e3 e0 6a 14 dd 45 68 ec c1 23 40 67 d9 5c 48 e0 bb b2 73 e5 b8 e9 53 ee 67 a2 de e4 61 6f 67 75 6f 6a b1 95 bb 8f db 48 b9 e4 b1 56 34 ac f0 59 ca e3 29 4f bc ad
                                                                                                                                                                                                                                    Data Ascii: 2VA8.nJ-t~9nvw9h_Rd*bK9`VLFK{vihi@vu,1v6 qqrf}9"(f on>oouMWXEQ1s1DeI5MgAAlxuOF+C#ZMjEh#@g\HsSgaoguojHV4Y)O
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 2b 22 bd fd 3e 9b 3c 3d 9f 06 16 bd 81 92 92 15 48 f2 02 39 3b 68 6f 05 7b 1b 1d cf 1f 33 5e dd 5f cf a6 6f 45 9a 37 d7 47 68 f5 8e 80 d4 7a b3 1b 83 ee bf 69 74 5d f3 a0 e4 cb 34 10 cf 9e 86 f3 c9 26 9b c3 4d 71 c0 e3 18 ca 1c 9d 1a ee 9c 0a 42 95 d4 86 74 92 46 a3 be f3 7a 74 ee 17 67 b5 fe 6b 41 6b 8c 06 53 0f ab 31 32 fb 17 70 ef 52 59 64 8c d4 89 60 91 d6 c6 c2 3b 69 2f b3 ef 45 62 10 23 68 a4 45 1b b2 bb 1b 5b ec 77 75 b3 5d 96 d4 78 8d 5b 5a a9 c8 51 83 25 8a ff 00 59 e3 9a 69 ab c5 95 d3 cb 7c ad 09 6d cf 5d a0 92 b5 3c 65 d9 e3 b2 b6 22 b5 17 09 2e ce 65 05 3d be 25 bf e2 3f dc 6e df fa 83 a7 a7 fd 44 f6 e3 50 da 9b 50 62 ef da d0 fa ef 45 e6 69 d7 a9 a9 7b 7f 36 36 a5 79 a6 7b 36 20 0b 1e a3 d3 36 ce 45 2e 60 b3 10 a0 9a 41 6a 7a f6 67 b0 6a 03
                                                                                                                                                                                                                                    Data Ascii: +"><=H9;ho{3^_oE7Ghzit]4&MqBtFztgkAkS12pRYd`;i/Eb#hE[wu]x[ZQ%Yi|m]<e".e=%?nDPPbEi{66y{6 6E.`Ajzgj
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d5 7e 97 ec 96 33 23 ad 72 b8 a4 32 e2 25 b9 17 26 97 10 6f 48 a7 eb b3 38 7c 0b 63 cd d9 02 b6 fc 94 16 d8 0d b8 0b c0 eb 5a 3d c6 a0 d0 e8 b9 ab 61 2f c2 85 b2 98 64 93 db b1 31 10 ba c9 22 cc fb 4c d5 64 13 94 31 a0 fb 8c 4c 0f ef d5 93 7f 09 dd 42 ba 3f d6 3f 65 b1 31 eb db 9a 1a fe 53 54 ae 9d 39 8c 2c 51 4b 35 18 33 f8 f3 8e 9a 09 12 da a4 76 56 db d6 55 92 29 a5 26 35 d8 80 54 af 56 dc fa 68 08 65 95 01 78 d4 95 62 4d 8b a3 c8 e0 1a e0 f2 09 e3 bf a7 55 e7 f8 84 d1 b2 a4 3f 1f 99 22 2b ad 0e 55 88 04 f6 26 aa bd 7e 55 d7 76 1d ca 9f 1f 47 5b 67 6a ae 3b 4b a2 c5 25 2e 2b 2d 5a de e0 0f 8d a7 20 2f e5 36 66 0f c8 8e 23 6d f6 f3 f2 73 a5 53 b9 fe 9c b4 45 7d 75 9e 8b 51 e7 bb a1 9f cd 89 28 be 43 30 ba de dd 25 bf 2c b8 ba 32 a4 e2 9c 34 64 8a b0 f6
                                                                                                                                                                                                                                    Data Ascii: ~3#r2%&oH8|cZ=a/d1"Ld1LB??e1ST9,QK53vVU)&5TVhexbMU?"+U&~UvG[gj;K%.+-Z /6f#msSE}uQ(C0%,24d
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 5f d9 7e d5 6b 6b fa b2 b6 96 d2 b8 fb b9 ec 86 75 fd ac 25 2c 7c 6f 62 7b dc 40 32 03 ed 2f 18 a1 85 59 59 e6 24 21 04 80 77 53 d3 1b 17 a6 bd 29 d9 8c 45 4d 45 df bc b5 4b ba 85 21 8a 58 b4 5d 09 e2 7a b4 24 24 98 e3 c8 48 87 de 36 95 83 09 93 91 23 8a 6f f3 e7 99 b5 68 7c 1e 9a b6 46 b3 98 cf ab eb 3a b4 6a b0 60 bc e7 2e 65 77 00 08 e5 c5 b6 58 90 1a 0c 55 54 8f 7a 3d 5d 98 47 3e 3c 78 71 b1 56 2c 0d 3f 00 0b 9d 42 a1 7d bd ce e6 16 c4 8b 3c 92 0f cf 9a 61 35 1f ab ff 00 57 7e ab 74 9d fd 23 99 ee 06 6e d6 8b 48 eb be 53 25 98 b3 2d 6a 51 d6 49 23 66 f6 22 95 94 5a 9a 28 e3 52 11 41 1b 3a f4 36 d2 3a 57 4e 62 b3 2b a7 bb 7f 5a 2c d6 b1 ca 48 e7 21 ab ef c6 66 28 b2 29 32 ca 84 02 2a 88 d9 5f db 03 6d b7 e4 7e 7c 0d d3 bb 5f ea ab f1 61 a1 a9 36 0b b7
                                                                                                                                                                                                                                    Data Ascii: _~kku%,|ob{@2/YY$!wS)EMEK!X]z$$H6#oh|F:j`.ewXUTz=]G><xqV,?B}<a5W~t#nHS%-jQI#f"Z(RA:6:WNb+Z,H!f()2*_m~|_a6
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: d2 cb db d3 fa 6b 1d 2d 76 cf e6 b3 13 51 92 3a d6 ef bd da d7 a2 86 80 95 90 cf 10 82 19 dd 43 08 a7 8d b7 20 96 a3 a9 2c 20 cb 33 31 67 63 1c 08 39 21 94 8b 60 2b b7 06 fb f7 fd 2b fc 68 4e 73 fd e2 40 61 58 c1 e3 d1 98 55 77 f5 ef ed ea 0d 74 bb 7f a4 30 d7 f4 ee af ce f7 1a 08 af c0 b8 7b d9 f8 22 93 94 69 42 d6 1a 5f a9 80 b4 9b f3 12 dd 99 52 b7 13 21 e7 13 4a aa 15 ca b2 91 3b 2f ea 52 f6 72 96 13 29 69 65 c1 69 f4 c8 e2 74 fd 2c 56 3a 44 54 c7 ae 4e ec 14 e0 ba 2a 58 f7 de 53 12 3a b4 6c ee c3 71 f7 06 f1 d0 53 d5 b6 66 de 96 d1 5a 1b 47 c1 34 d5 33 bd e3 ca 4f 99 38 b9 99 56 6a fa 0f 11 90 91 aa dd 58 62 41 3b 49 9e 98 34 70 44 7e d6 8e 26 d9 09 60 c2 e2 ff 00 87 9f f0 bf a9 ab f4 4e 17 59 77 88 3d 0d 37 92 a7 8e cd e1 30 31 c6 b5 73 86 d4 33 57
                                                                                                                                                                                                                                    Data Ascii: k-vQ:C , 31gc9!`++hNs@aXUwt0{"iB_R!J;/Rr)ieit,V:DTN*XS:lqSfZG43O8VjXbA;I4pD~&`NYw=701s3W
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 22 92 49 c6 e3 44 56 ff 00 2d 88 3c 58 ed db af a2 7a a6 ae 89 a3 33 44 ea 24 30 88 d6 a8 72 ca 01 e4 51 b2 16 be 9c f4 25 f4 13 84 4b fe a2 f4 f6 ae ca 56 fa 9c 1f 6b f1 b9 2e e7 ea 36 94 13 c7 17 82 89 96 28 f9 6d c0 4d 35 e7 d8 02 09 75 f0 85 5b ee eb ba 8f 4e 5e 92 eb f7 cf 4d 68 be eb e9 ab b4 5f 40 6b 8c 4d 6c e6 33 27 35 ca f6 af a3 5d 4f a9 b3 52 fd 68 6b ab 19 ab 4e ef 09 e0 62 05 04 6a 00 60 cc dc 4e 7a 4d cc 69 ed 0b d9 3e ee e5 b2 f7 6b e3 f3 bd d6 cb e0 f4 0e 06 fd b8 d9 16 1c 36 35 ce 5b 50 41 05 a0 55 11 27 22 38 a6 0c 24 8f 81 28 c9 cf 67 1d 1c 7f 0b 3f e2 31 a5 fd 30 f6 bf b8 fa 0f bc ba fa b5 ce de 69 7c 72 67 34 05 5c 35 d8 b2 39 4b 59 1b b2 95 b5 84 a4 aa 0b 54 8a 15 2a b0 86 8d b8 39 dc b3 2f 83 f5 6b c3 1a 77 dd b4 bc 5c c0 ee 4b 99
                                                                                                                                                                                                                                    Data Ascii: "IDV-<Xz3D$0rQ%KVk.6(mM5u[N^Mh_@kMl3'5]ORhkNbj`NzMi>k65[PAU'"8$(g?10i|rg4\59KYT*9/kw\K
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 4b 65 07 d2 45 2b b7 9e e4 85 27 82 68 92 2e f8 a2 3c 19 7f 6e 18 d0 cc 37 0b b9 e4 43 31 66 25 98 96 2c 09 24 92 49 3e 4f 59 d0 92 6c ab 99 5c c7 29 54 df ed 5d c8 e2 36 1b 0f f6 f8 fe ff 00 3d 67 48 9f e0 d9 32 7c 66 30 4b fc 64 ef 3c 96 a2 4f e2 ae e7 f9 fb 9a 76 3a 8c 8a 68 4b c0 34 3e 14 aa 1b 47 fa 7f be 7f 32 f7 71 f5 24 d2 69 c8 e8 09 19 7e ba d4 72 c8 06 e1 d9 62 d8 15 f9 f2 9b 78 23 89 27 f7 f0 77 80 e8 10 1f 37 6b 24 43 15 c4 e3 ac ba 6d e0 19 e7 53 1c 4a 46 c4 95 0a 77 50 a5 5b 90 df 91 db 6e bf 5a fa e0 93 23 5e 88 f0 71 f5 cf 30 c7 cf 29 14 48 79 11 b0 24 6f b7 8d b6 1b 6f b9 eb 79 db d7 c2 52 a5 66 6c d5 d3 8d 6c b4 d1 c7 4a 59 61 66 ad 2a d6 6e 0e 1d 81 df 6e 6a 43 6d b0 1f 9d f6 df a1 be 1b d3 d5 54 96 55 0f 91 34 99 0c d5 45 d8 48 a0 16
                                                                                                                                                                                                                                    Data Ascii: KeE+'h.<n7C1f%,$I>OYl\)T]6=gH2|f0Kd<Ov:hK4>G2q$i~rbx#'w7k$CmSJFwP[nZ#^q0)Hy$ooyRfllJYaf*nnjCmTU4EH
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1354INData Raw: 43 79 f9 df a8 bd a4 55 d8 2a 81 fc b4 3e 07 e4 c6 09 3f e7 7f 3d 59 18 78 cb 8d 11 29 c5 b0 1c 7b 72 6b da b8 1f f7 e9 3a 7d cd f1 13 f1 12 2d 8f 7a 3c d7 f5 fa fd 7a 8e 15 65 25 76 e5 b7 c1 3b 12 37 f3 b8 f8 ff 00 b8 ff 00 6e bf 1c 5c fc ee 4f ee 48 df ff 00 63 e3 af 7b 80 58 ee 07 e3 f1 fd 87 5f 9d 87 ec 3f e8 3a 93 54 49 f5 3c 1f db fd 87 f7 7d 6a 8d 49 6f 88 ee 00 58 1e c7 8e 7f 9f f3 f5 3d 6b 8c 04 b7 3f bb 7f 1f 05 76 f1 ff 00 bf 3d 48 b1 d7 ee c0 8b 1a 4b 33 d7 f7 12 56 a4 d3 4c 69 4b 62 32 e2 3b 12 d6 59 16 27 99 01 50 ae ca 76 11 a7 ed e7 5d b0 fd 87 fd 07 52 1c 3c 68 78 6e a0 ee 5b f1 fd db ad 52 42 92 0a 61 eb 76 38 3f af 52 e2 2c ad 68 76 90 07 e8 08 e3 9b f6 ea 4f 8a ca b3 24 11 5f 59 26 58 63 96 25 49 0b 49 0a 09 78 89 1a 38 64 2f 15 77 95
                                                                                                                                                                                                                                    Data Ascii: CyU*>?=Yx){rk:}-z<ze%v;7n\OHc{X_?:TI<}jIoX=k?v=HK3VLiKb2;Y'Pv]R<hxn[RBav8?R,hvO$_Y&Xc%IIx8d/w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    102192.168.2.94983846.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC586OUTGET /L5gqKbtj/z.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 61208
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC3716INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 d2 01 01 00 04 00 00 00 01 00 00 01 54 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 30 3a 31 31 3a 32 34 20 31 30 3a 35 33 3a 30 31 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 33 35 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 31 3a 32 34 20 31 30 3a 35 33 3a 30 31 00 32 30 32 30 3a 31 31 3a 32 34 20 31 30 3a 35 33 3a 30 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0a 00 00 00 01 00 00 00 35 00
                                                                                                                                                                                                                                    Data Ascii: 7ExifMM*Tij2V%2020:11:24 10:53:013542020:11:24 10:53:012020:11:24 10:53:015
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 2e 29 6e df 4d 76 1b 42 53 95 38 b1 f9 50 da 94 a4 15 72 78 1c f8 ea db 67 fc 42 e9 ab 8c 6f 52 d6 4d 49 6c 5c 0f 22 1b 95 1c 74 73 55 c8 c0 3a 43 4b 1c b2 6e 96 59 7b 46 83 d4 c7 80 38 ea ab 5d 40 f1 4c 14 c9 1c a5 b9 57 40 e5 0a e4 00 d9 da 09 5c 10 03 00 46 06 7b 75 fc d5 db 6d 6e 2d 0d b4 9d cb 71 49 42 52 07 25 4a 38 03 03 f7 39 fe 99 e9 87 b4 ac 48 d0 29 ae 9a 8a 52 f4 d9 8d 61 59 03 0c 85 8c a4 0c 8c ee 4e 7f b6 30 09 f3 d7 72 d4 af f8 74 3f 0c a8 d7 74 5a 55 0f 57 1d a9 d5 a4 bc b6 29 d4 63 aa 34 c9 35 37 1f 42 f6 2d b6 a1 b7 0c ad d7 db 50 29 29 09 ca 48 f0 0f 3d 25 7f 8b 4f e1 37 e9 97 d1 5f a6 96 f5 03 4c 57 77 1d 42 56 a5 5b 76 c9 4d 66 e0 6e a5 4f 5d 16 a3 1e 6b d3 5c 44 54 c4 65 41 d0 96 58 52 56 56 0a 13 b8 94 e1 5d 65 b6 7e 26 74 94 da 9b
                                                                                                                                                                                                                                    Data Ascii: .)nMvBS8PrxgBoRMIl\"tsU:CKnY{F8]@LW@\F{umn-qIBR%J89H)RaYN0rt?tZUW)c457B-P))H=%O7_LWwBV[vMfnO]k\DTeAXRVV]e~&t
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 52 15 9f 04 67 aa e5 a5 fa 45 a9 fa 49 5d 2a 4d cf 6d ca ad 5e 4d 76 9e a7 5f af 25 12 6d e7 82 14 30 98 48 67 ba d3 52 8a 72 37 ba b0 ac 10 76 82 0f 57 8b 61 dc 89 bb b4 e3 4f 75 1a 9e 90 81 22 98 dc 1a b3 20 e7 0f b3 fc 17 52 e6 70 06 14 93 80 a0 39 38 1e 7a 65 3c 3b f0 d6 aa db 1d 2d 4d 75 03 5b 6d 74 4c 0d 0d 24 aa 12 6a 8a 90 a3 64 d3 a6 0b 22 af 2c a1 fd 6c f8 c8 db d2 81 f8 8b f1 56 0a 98 6d 37 7d 33 74 a6 bc c7 7b 91 a8 2b 2e f4 53 a4 b4 f4 ea ad e6 8a 54 90 12 0b 54 79 6d 13 f6 0a a0 80 72 72 01 b5 ba 28 89 25 b9 08 6f 6a 1d d8 41 da 40 4a 92 af 72 14 31 90 46 31 b7 8c 9f be 38 9c d8 ad 41 aa 54 e4 51 6a 2d 21 51 6b 30 17 18 2d 60 65 b7 80 ca 16 d8 3f ce 82 72 91 f7 c8 23 1d 4d ee 7b 71 13 9a ef 42 c7 65 fc c9 03 23 08 70 92 a2 80 9e 06 09 38 e3
                                                                                                                                                                                                                                    Data Ascii: RgEI]*Mm^Mv_%m0HgRr7vWaOu" Rp98ze<;-Mu[mtL$jd",lVm7}3t{+.STTymrr(%ojA@Jr1F18ATQj-!Qk0-`e?r#M{qBe#p8
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 98 11 e8 04 9e 30 48 39 1d 36 16 c5 8f 2a d3 a6 4f ae 55 9f 76 ad 5e 96 97 65 d4 ea 32 b7 16 de 94 db 6a 53 51 62 80 92 5b 83 09 ac a1 bc a8 a4 f2 ae 07 48 dd f1 6a 55 ae 3a ad 5e ed 82 fb 15 13 52 96 fc a9 11 63 e7 b9 1c e7 01 b4 24 92 a5 04 a4 78 1c f9 fe 9d 59 65 cd aa 16 de b2 69 45 7b ff 00 47 e9 f2 66 5d 32 da 61 a9 74 d8 c5 97 a4 44 82 b4 93 54 71 84 b2 a2 b6 d4 da 52 12 78 4a d4 32 00 39 3d 20 31 24 c8 b6 24 16 d2 97 51 32 3a 94 dc 96 1e 42 81 2a 41 c2 d0 f3 6a 4e 50 a0 41 c8 50 dd e7 fa 90 37 8d 6e 5a b2 db 6d ac a5 a9 a7 b7 a5 37 d4 a5 4a e5 a2 92 69 09 50 f1 4a 01 49 4c 40 90 e8 ad c6 e1 c7 23 a2 9f 87 95 35 93 c5 5f 55 51 10 a7 b9 ac e2 0f a2 91 94 ca b1 42 aa 49 65 04 6d 8d cb 0d 8d b7 07 69 c1 38 ea 1f a5 14 b9 81 eb 99 6f a5 48 43 2d c6 ca
                                                                                                                                                                                                                                    Data Ascii: 0H96*OUv^e2jSQb[HjU:^Rc$xYeiE{Gf]2atDTqRxJ29= 1$$Q2:B*AjNPAP7nZm7JiPJIL@#5_UQBIemi8oHC-
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: e6 21 a8 92 2d 0d 58 a0 54 2d 4a b4 67 e8 d7 a5 29 a5 fe 4a 2a ec 34 cc 9f e1 a1 4b 7a 34 7a 80 ca 64 c0 93 8d ac a1 6a 1f c4 03 68 04 f5 45 b8 de 2d fa b2 27 15 6f e4 5f ad c8 63 a3 a9 9c 88 be a2 18 db 68 a6 94 72 84 00 0b 44 c0 03 92 14 e3 27 ab ac 9a 6e 7d 2b 54 66 a4 72 d6 bb 83 23 cf 4a 09 65 82 49 06 e6 a8 42 70 57 39 c3 0f ca 7b f2 7b 22 77 03 6e 5b da a1 11 f0 b4 37 4c b8 a2 b8 db 6e 00 36 3a c5 42 39 42 32 b2 a0 9c 17 4a 7f 49 e7 70 c8 c9 eb ad 1f c3 8d 7a 6d a8 7e 86 ec 7f 4e fa c2 a8 37 a5 9b 32 d9 a9 4b 80 6a 4d 33 25 eb 75 99 15 67 e2 cd 8b 4c 97 29 0f b9 06 5d 16 68 3b 1c 8c 5b 5c 56 09 53 45 08 52 ba e4 aa e5 a6 dc d5 3a 1c 5a 67 e4 93 25 d5 2c 37 5d 75 fa aa f6 a0 37 49 61 cd cc 30 ea 48 de e3 cd 28 60 11 9d c8 4e ee 3a b9 ef c3 cb 58 6a
                                                                                                                                                                                                                                    Data Ascii: !-XT-Jg)J*4Kz4zdjhE-'o_chrD'n}+Tfr#JeIBpW9{{"wn[7Ln6:B9B2JIpzm~N72KjM3%ugL)]h;[\VSER:Zg%,7]u7Ia0H(`N:Xj
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 23 6a 00 07 70 0a 00 e3 91 c0 ea 4b 3e 93 67 e8 53 07 e9 55 1a e5 d4 39 3e c5 49 52 11 25 aa 5a d4 9f 78 6b 72 54 84 2d 19 01 3d a0 1c c7 c8 1c 75 77 b5 51 db 29 64 8a 33 12 56 5c 49 04 53 c2 19 23 42 54 6d 79 f2 49 45 4e fe a2 1b 03 00 13 d1 0a c1 a6 34 55 a8 c2 b2 51 2d d6 f6 ce 85 68 e1 69 62 8e 16 c2 b0 7a a5 77 67 44 5c e4 f9 85 73 82 00 2d dd 5f d7 aa d5 cb 6c 5a 6b af ea 3d 66 2c 59 ff 00 46 67 c6 a3 36 cc 78 8e b6 85 b6 a7 5b 5c 96 59 1b 9b 58 e0 76 d4 a0 40 ce e1 91 d5 0e 5e f7 a5 e3 ad 75 65 c4 fa 99 15 6a 6c 79 6f 37 0a 95 13 ff 00 c5 2c 97 37 66 6b b8 d8 c4 5c 91 85 2c 92 bc 1c 0e 33 d5 a4 7a bf b8 ab 55 28 d1 e9 95 ae f3 ce 5e ac ad 75 09 ae 3a 0c b8 14 a5 3b d9 dd 15 0e 64 32 b7 d5 fc 36 ca 40 4a 12 77 0c 1e 7a 1d e8 86 87 d3 63 46 11 a9 54
                                                                                                                                                                                                                                    Data Ascii: #jpK>gSU9>IR%ZxkrT-=uwQ)d3V\IS#BTmyIEN4UQ-hibzwgD\s-_lZk=f,YFg6x[\YXv@^uejlyo7,7fk\,3zU(^u:;d26@JwzcFT
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: a2 67 68 9d e8 79 d4 ab 6a d2 93 ed e9 fa fe 23 0d b2 de c9 76 79 a5 9a cb 05 02 5b 68 23 84 87 a9 9b cf 91 55 63 3b 7d 51 ac ca 0b bb 67 69 95 01 f4 60 f5 ca bb f5 7d 75 0e a7 ba 53 d9 e3 8d 6a 75 d5 6c d5 31 5c 65 99 16 92 d7 44 96 f1 f5 35 35 72 33 80 8d 04 48 ee 90 a9 32 4c c8 52 34 67 e3 aa ff 00 d0 8f 49 34 1f 4a 37 8e a8 6a 86 a8 d2 28 8c a6 9f 51 b8 6e 4b 15 b5 bb 4a 5c 1a c4 49 d3 fb ee 9a 31 92 bf a9 55 51 31 94 cb ca 54 d0 d3 d1 30 e3 71 14 43 bb ba a8 1f 5e 3e a1 5f d6 09 b7 3d 1e 34 83 2e e1 d4 74 cb b7 a8 11 a2 b6 ca 7e 8d a9 32 00 7e bf 2c 45 4a c3 34 fa 2c 66 03 92 9f 58 2a 73 62 92 95 29 cc 66 c5 ff 00 13 9f 57 68 aa dc 77 2d 1a 99 2c c1 b4 2d 57 a6 51 e2 43 5c 66 c4 98 f2 5b f6 3d 11 87 cb 4a 76 4f d6 b8 50 a8 e1 b7 54 82 57 ed 1e de b9
                                                                                                                                                                                                                                    Data Ascii: ghyj#vy[h#Uc;}Qgi`}uSjul1\eD55r3H2LR4gI4J7j(QnKJ\I1UQ1T0qC^>_=4.t~2~,EJ4,fX*sb)fWhw-,-WQC\f[=JvOPTW
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: aa 87 4c 11 e4 d4 b1 fc ac a7 94 2c 7d 5b b6 9c 77 23 9e 89 6d ac 4a 92 0a 55 91 21 e0 7d a7 c8 71 43 ac e8 99 5c b5 a4 c4 ad d6 22 ad 29 df 1a a9 50 8e bc 63 1b 99 96 f3 6a c7 f7 49 eb 3a 73 25 7a 43 2c 84 54 a1 06 46 e7 e4 16 1f 7f bf fc c8 c0 6d 6e 00 aa 9e 79 00 f7 5f 70 0f fc fd 07 ec f4 36 a7 23 a6 3b e9 65 97 5c 4a 5b 71 0d bc 90 e3 67 09 05 25 69 fe 6c 70 70 48 04 8f b6 3a 8a 55 ca e4 48 7d e7 79 75 f2 a5 ad 64 e5 39 20 7b 42 7c 25 29 1c 21 29 00 00 31 8c 0c f4 49 9b 02 1b 71 23 c9 82 ea fe 99 c6 58 0d 35 25 d6 dc 9c 4f 69 3b dc 79 b6 8a 92 c2 77 e4 25 0a 3b b6 e3 e7 38 1e d4 9b 51 51 48 18 20 e0 f9 ce 31 82 48 f9 18 1e 39 07 a0 5d f2 a1 92 a2 a5 32 17 32 cb b8 11 83 cb 9e 71 ed c1 e0 73 db 8e 9d 41 b4 5b 68 94 30 2a f4 94 df 07 19 85 32 01 c1 ce
                                                                                                                                                                                                                                    Data Ascii: L,}[w#mJU!}qC\")PcjI:s%zC,TFmny_p6#;e\J[qg%ilppH:UH}yud9 {B|%)!)1Iq#X5%Oi;yw%;8QQH 1H9]22qsA[h0*2
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 18 cf 5b fd 37 d6 af 5e 94 ab be 9a de 95 d7 da a0 56 fb 2c c0 76 aa cd 5a 9b 1d 4f b0 d3 99 6d 99 2e ca 68 ba 63 a3 66 e5 36 46 71 90 49 ce 3a e7 5f 8d 36 4a 7b 2d da 2a bb 7f 93 f4 53 d1 c4 69 e5 91 55 56 78 4b 12 8e ac 06 1b 68 38 28 dc ab 0e 3a 74 2c b6 77 be 53 c4 96 d7 9a 56 62 0c 4e b0 c9 2b 28 65 5c 2a c9 1a b1 41 9c 6f 53 81 c6 4e 78 03 b0 8b 56 d2 a4 69 45 99 46 b6 59 91 24 42 a3 c4 0c 99 13 d4 a3 2e 63 f8 dd 22 64 95 2b 00 be fb 99 71 78 00 15 12 00 c7 4b 8e af ea ad 1a 94 97 92 dc c6 a4 3e 5b 59 6a 33 0b 0b 92 f3 98 05 b4 06 93 ca 72 ad b8 2a 23 29 04 e7 8e ab 22 d1 f5 03 f8 86 57 6d f7 28 7a 87 72 e9 a5 4a 7a 8a d9 5d 66 a6 ea 1d 9d 1d 25 1e e7 12 e4 14 06 dd 08 56 54 4a 9b 2a 07 ef 8c 8f 4d 42 af 71 45 a7 32 6b 95 58 f5 1a f4 85 29 75 49 14
                                                                                                                                                                                                                                    Data Ascii: [7^V,vZOm.hcf6FqI:_6J{-*SiUVxKh8(:t,wSVbN+(e\*AoSNxViEFY$B.c"d+qxK>[Yj3r*#)"Wm(zrJz]f%VTJ*MBqE2kX)uI
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC4096INData Raw: 69 c4 65 2b 4a 56 ad a5 63 d8 48 24 0c 75 0b 8f 41 66 a3 49 9f 31 2d b6 a7 a2 bf b6 53 78 de b0 d9 38 ee 64 27 01 1e 49 f8 18 eb 77 3a 93 56 ae 56 a4 53 dd 65 7f 9a 46 ed 29 a6 62 34 e0 61 98 64 90 0a 10 09 ed b4 92 a1 92 70 9c 91 83 93 c9 22 c7 b1 6b 49 bb 61 5b 6f c5 79 3f e2 16 14 80 90 9e 5f 00 f6 9d c2 7c 92 d3 87 7f 82 70 41 f0 3a a9 43 e5 3d c2 55 a1 a2 f2 a0 9a 62 81 4e 64 11 ee c0 55 62 c0 10 72 0e 0f 73 92 3a fd 55 5e 68 e1 55 a8 a8 cc d1 a7 98 72 42 ef 45 01 8b 0c 13 90 de f8 ed 8f df a5 3a bd 65 d4 e1 2d 32 69 8f 8e cb a4 2b 69 4a 8a 4a 3c f8 e4 64 78 3e 0e 0f 9f 8e 85 f5 0b a6 5c 29 6e 32 fb 49 52 5a 51 68 10 0a 0e 53 81 91 91 cf 39 3e 39 ea d3 e3 e8 6d 6d ba 65 fd 6d 54 20 c9 55 66 df 6d d5 53 9d 11 94 52 b8 ca cb b1 df 41 1e ec 3a 90 a6 89
                                                                                                                                                                                                                                    Data Ascii: ie+JVcH$uAfI1-Sx8d'Iw:VVSeF)b4adp"kIa[oy?_|pA:C=UbNdUbrs:U^hUrBE:e-2i+iJJ<dx>\)n2IRZQhS9>9mmemT UfmSRA:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    103192.168.2.949844142.250.184.1984435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC460OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                    Host: static.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Length: 29
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:10:48 GMT
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 12:25:48 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=900
                                                                                                                                                                                                                                    Age: 534
                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                    Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    104192.168.2.949845172.217.16.2144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC456OUTGET /vi/Jk6TgF_iCfE/sddefault.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Length: 61153
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:39 GMT
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 14:19:39 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                    Age: 3
                                                                                                                                                                                                                                    ETag: "1726821996"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC735INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 10 0e 0d 0d 0d 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 15 12 15 17 15 15 15 15 17 15 15 15 15 15 17 15 17 15 17 15 15 15 15 15 16 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 09 ff c4 00 61 10 00 02 01 02 03 04 05 05 0c 05 08 06 06 08 04 07 01 02 03 00 11 04 12 21 05 13 31 41 06 07 22 51 61 32 71 81 91 a1 08 14 23 42 62 63 a2 b1
                                                                                                                                                                                                                                    Data Ascii: JFIF"a!1A"Qa2q#Bbc
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 15 33 fa 0f e5 fd 1f c5 47 e8 3f 97 f4 7f 15 25 c2 9b 70 fe 5e 4a 1a 8a 99 5d 85 f2 fe 8f e2 ad 1b 63 7c bf a3 f8 a8 b8 49 b8 7f 25 13 45 4b 7e 87 f9 7f 47 f8 d6 3f 43 fc bf a3 fc 68 b8 46 e5 fc 94 55
                                                                                                                                                                                                                                    Data Ascii: EQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEEQBEPQE!QEE3G?%p^J]c|I%EK~G?ChFU
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 8a 9e 48 f0 f3 a6 25 3e 01 4e 37 17 85 8f 77 86 f7 b9 18 d5 c2 0c 30 7c 73 34 b1 18 94 b6 5c a5 6e 4b 23 7a d5 c3 13 db 5a de bd 05 d0 8e a8 f0 38 8d ca e6 94 c8 ad b3 a5 c4 22 e2 06 f5 60 da 3b 38 62 ad 34 46 18 c4 29 1e 21 a3 8e 39 61 79 5d ee 44 88 a0 6f 2a bd b1 7a 05 84 3b 67 11 83 90 1f 7b 43 b3 46 32 cf 89 30 0c ff 00 a3 30 b8 c2 65 c4 88 dc c5 16 f6 59 2e f9 1b 2a f2 39 6c 55 3f 7a d5 c8 a2 35 89 06 b5 2d d3 04 89 71 33 ac 01 16 15 72 b1 88 f1 07 16 96 50 01 29 89 31 44 66 56 60 cc 1b 76 b6 06 d6 d2 e6 3e 1c 0c 8c 8f 22 c7 23 47 1d 84 92 2c 6e d1 c6 4f 0c ee 17 2a 5f 96 62 2f 48 a5 07 24 80 15 95 17 b0 1a 92 40 00 6a 49 26 c0 01 c4 92 4d ad 4e 3d e2 e2 31 2e ee 4d d1 62 82 5c 8d ba 2e 2f 74 12 5b 21 6d 0f 64 1b e8 74 d2 ac 5d 5e 3b 20 c7 c9 1b b4
                                                                                                                                                                                                                                    Data Ascii: H%>N7w0|s4\nK#zZ8"`;8b4F)!9ay]Do*z;g{CF200eY.*9lU?z5-q3rP)1DfV`v>"#G,nO*_b/H$@jI&MN=1.Mb\./t[!mdt]^;
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: b3 d6 44 97 15 b4 a2 77 cb 2c 6b 86 05 8c 48 89 bc b6 2a 55 4e 2c 88 c9 be 32 af 3c e9 36 3d 26 9e 49 63 87 de f1 c8 c1 96 10 e2 40 9d 95 0d db dd c7 9b 33 86 7b 95 07 b5 62 58 82 cc c5 68 53 86 5d b6 2b a8 7b a3 f6 81 7c 62 ac 78 bc 3e 27 67 2c 60 ec d8 f0 6c 83 0f 85 c3 90 3e 01 b0 e8 c7 71 88 4e 0e 64 01 de ca 74 00 47 1d 47 ab 8e 91 fb cb 1b 87 c5 18 c4 b1 c5 27 c3 44 ca 1c 4b 03 83 1c f1 e4 62 15 8b 44 ef 94 36 99 f2 13 c2 ab c2 b6 14 29 5a c0 1b 85 7a 63 dd 0b ee 89 c6 0c 4b e1 30 0e 30 b8 64 58 ca e2 11 55 e6 c4 a4 b1 24 a9 2c 6c e1 92 38 1d 1d 4a 64 19 88 01 b3 8c d9 17 80 c9 89 c5 6d 09 a3 85 e7 9f 17 2c ae 11 06 22 79 25 19 98 f9 4c 65 66 54 45 17 66 73 60 8a 19 8d 82 93 4e f6 6e d4 8a 68 57 0d 8a 66 41 10 6f 7a e2 d5 0c 8d 00 66 2e d8 79 a3 04
                                                                                                                                                                                                                                    Data Ascii: Dw,kH*UN,2<6=&Ic@3{bXhS]+{|bx>'g,`l>qNdtGG'DKbD6)ZzcK00dXU$,l8Jdm,"y%LefTEfs`NnhWfAozf.y
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: df f2 36 97 c8 49 bf 7a 92 48 e2 ca e8 60 76 c0 00 ac 80 87 42 15 b8 6b dc 4e b6 e1 63 7b 90 41 04 12 0d 3c ff 00 50 02 35 55 e8 40 d9 cf 74 52 e4 0e 61 fc 0f 41 e4 54 c5 ab 39 69 08 b1 aa 75 cd 61 de 41 03 fb 47 b3 ed a7 79 69 85 84 6a 16 fc 53 47 28 bb 1c 0f 51 ba 4b 2d 69 21 a5 64 34 81 14 85 49 64 9b 56 b6 a5 72 d6 ad dd 4c 29 b6 49 1a d0 8a 50 8a d4 d2 26 10 93 a4 dc 52 a6 b5 a4 49 85 20 45 6a 45 2c cb 5a 91 4a 93 0a 40 8a d5 85 2e 45 68 c2 85 19 6a 4a b5 94 d2 99 6b 46 5a 13 4b 53 72 2b 56 14 b9 5a d0 ad 0a 32 d4 89 15 a1 14 be 5a d4 ad 2a 8c b1 23 96 b5 22 97 cb 46 4a 02 6e ed 37 2b 5a 95 a7 3b ba 0c 74 b6 49 ba 4d 4a d6 32 d3 ad dd 6a 63 a1 26 e1 36 c9 58 29 4e 72 56 0a 52 5d 26 e5 37 c9 58 2b 4b 94 ac 15 a4 ba 4d ca 40 2d 04 53 80 29 37 a1 23 a1
                                                                                                                                                                                                                                    Data Ascii: 6IzH`vBkNc{A<P5U@tRaAT9iuaAGyijSG(QK-i!d4IdVrL)IP&RI EjE,ZJ@.EhjJkFZKSr+VZ2Z*#"FJn7+Z;tIMJ2jc&6X)NrVR]&7X+KM@-S)7#
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 45 bf 72 b2 47 04 25 b3 85 5d f4 f9 88 dd ab 36 83 e2 38 d7 56 62 09 2a 14 e7 c2 ad da 0e a7 2e 6f 03 a7 6f d8 79 2d 50 d2 f8 05 48 3f 10 f8 5f d2 78 1e b3 90 eb cf 9a f3 77 49 e0 8a 28 f1 50 16 73 32 63 62 11 0b 76 0c 49 86 2b 33 b1 23 ca 33 1d 00 3f 18 92 3c 93 50 5d 28 c6 66 5c 32 0c 3b 08 d2 04 b3 6f 0a 48 5d ae 66 95 41 b2 b4 32 b0 0c ab 63 66 2f 62 2e 6b bc f4 ab a1 70 e0 b0 fe fe c4 a2 49 8c 66 7c 82 ec cb 2c f2 bb c9 1a aa 39 28 0c 69 64 12 94 cc 12 36 98 a8 cb 94 f3 dd 97 b2 4c 86 4c 4c a6 39 99 6c f2 a4 cb 71 29 63 f1 4b 24 8a 42 81 94 45 25 94 8b 59 97 28 ad 7d 9b 58 64 b3 46 42 c0 5c f1 ca fd dd 29 1f b2 cd 5d 3b b7 6d 73 83 4d f2 e6 4d b2 bf 5a e5 32 6d 52 09 bd b5 e2 ac 32 1e 3e a3 e1 73 5a 2c ab 7b 82 d1 31 e5 6b a1 f4 0f b0 5b c0 d7 a0 71
                                                                                                                                                                                                                                    Data Ascii: ErG%]68Vb*.ooy-PH?_xwI(Ps2cbvI+3#3?<P](f\2;oH]fA2cf/b.kpIf|,9(id6LLL9lq)cK$BE%Y(}XdFB\)];msMMZ2mR2>sZ,{1k[q
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 50 04 3b 3c da df d3 62 e1 88 0f ea c4 93 5f d6 29 a5 a3 8b 93 0d 73 cf c9 0b bb 7f 85 c7 f6 57 56 bb 42 6f 23 67 e2 88 ef 78 9a 10 7c cd 36 40 7d 06 ad 5b 27 dc f3 b5 24 e3 04 30 7f ae c4 47 f5 42 65 3e b0 2a 67 68 fb a1 76 81 3f 05 0e 02 11 f2 fd f1 3b 7a 0a b4 6b eb 53 51 49 d7 46 d5 6c 5e 09 5b 1a 82 29 b1 78 78 9e 28 70 d1 22 94 69 50 30 ce f1 b4 a2 e0 91 a3 f3 a6 59 97 b5 d4 72 4f 56 18 5f 81 a0 0f ce 6a 9b d6 27 40 e4 d9 f3 08 26 92 39 1c ae 62 d0 89 0c 40 83 62 aa f2 a4 65 ca e8 19 95 72 86 ba dc 95 60 2b 12 40 2c 4e b7 16 e7 e2 07 77 8d 76 af 75 6c 97 c5 c1 fe af 11 ff 00 19 31 ae 33 37 03 e6 1f de 14 c7 e4 eb 2b 74 ce de 42 1e ed 48 4c 88 ad 1a b7 63 49 b9 a9 15 49 16 a4 d6 54 50 05 6e ab 4a a1 b2 6c 4d 0b 43 56 05 2d 95 75 b8 15 90 28 5a 75 b2
                                                                                                                                                                                                                                    Data Ascii: P;<b_)sWVBo#gx|6@}['$0GBe>*ghv?;zkSQIFl^[)xx(p"iP0YrOV_j'@&9b@ber`+@,Nwvul137+tBHLcIITPnJlMCV-u(Zu
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 30 e2 a7 30 61 e7 05 6e 29 f7 47 89 4c 46 1d c1 17 8e 78 5c 6b cd 25 46 fb 2b d5 7d 09 db fb 2b 6c c3 99 96 27 2b 6c e2 48 c4 4f 11 3c 0c b1 e6 6d d5 ce 99 c3 3c 24 f6 56 46 3d 95 95 c5 f5 5f b3 62 24 8c 3c 2c c2 ff 00 ce aa 90 2c 2e 09 25 6e 07 8d c0 16 26 f7 16 ac 37 6d c3 01 b4 d1 90 47 fc cd f0 bd 89 ee 57 5b b6 29 5c 2c 63 75 fc 3b fd 42 8f eb 7d 14 63 32 48 83 71 8a 89 df 78 78 45 89 c3 d9 e3 20 fc 53 22 cb 88 8f 87 6c b2 2b 69 a8 e1 dd 63 ed 78 f2 93 0a b6 f5 2d 23 62 1d 14 06 1a ab ae 62 44 cc ac 07 f4 81 72 10 6c 79 8e ed d6 bd a5 08 ee e1 12 34 90 4a dc ec 8f 34 53 78 12 5e 35 ca bd e5 6b 8d 60 ba 35 26 36 7b 2c 4c 5d 88 54 56 0c 56 14 16 00 bd 81 66 97 e3 34 92 76 57 54 58 f4 57 36 6a 76 a1 64 ee 61 b0 68 b6 7a 93 7c f2 fc ed d1 67 d3 d2 83 08
                                                                                                                                                                                                                                    Data Ascii: 00an)GLFx\k%F+}+l'+lHO<m<$VF=_b$<,,.%n&7mGW[)\,cu;B}c2HqxxE S"l+icx-#bbDrly4J4Sx^5k`5&6{,L]TVVf4vWTXW6jvdahz|g
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 6c ac f1 e8 49 50 8a f9 17 e0 94 2d b2 45 78 6f c3 36 50 55 e7 40 3d f9 89 f8 18 9c 25 d0 ee f7 b3 4d 0c 4d 62 2f 95 22 d5 82 f3 22 22 83 40 c5 33 2d e6 b1 1d 04 77 92 74 9b 09 3c 4f 14 19 c1 97 13 11 8e 69 cd c2 47 14 cb 84 2a d0 9b 02 66 f2 d7 83 46 a7 4a 94 ec f8 a8 0e f6 47 5c 8e 8d 3d 3b 96 6c fb 54 d7 33 75 1b 6d c7 5c ec 38 5a c0 76 05 5a c6 e3 8c b0 c8 a1 d9 43 a8 0f 76 ed 30 53 98 02 4f 94 b7 d4 a8 36 3c ef cb 9c 49 3a 8f 8c be b1 f6 d7 44 9f a4 58 dd 9c 9f fb 8f 0a 16 33 9b df 18 93 88 c6 a2 db 81 de c4 d1 40 83 e4 8c 9a da fa d3 1c 67 ba 3f 68 a0 52 8b b3 a2 bd f4 8b 09 26 96 b7 ed 62 5a a2 ab 9e 19 c8 73 7b 4f 3e e5 25 15 74 f4 ad 2d 2c b8 e9 2d 16 ef ba aa 61 76 6c af e4 43 2b fe e4 6e ff 00 dd 53 52 38 5e 87 63 5f c9 d9 f8 b3 e3 ef 59 c2 ff
                                                                                                                                                                                                                                    Data Ascii: lIP-Exo6PU@=%MMb/"""@3-wt<OiG*fFJG\=;lT3um\8ZvZCv0SO6<I:DX3@g?hR&bZs{O>%t-,-avlC+nSR8^c_Y
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC1390INData Raw: 9f db f7 d6 f8 68 0e 61 fc 7e ea ca 45 e6 fc ff 00 56 9c e0 e2 ed 0f e1 fe 1a 2c 6c a7 8e 31 70 9c f4 2a 3d 31 03 be 30 07 9c 87 03 eb a9 b1 84 32 46 84 0f 25 98 13 dc 0d 88 e5 f2 8d 47 f4 1e 22 77 d6 17 6b 20 51 6d 2e 4b 6a 79 59 46 be 35 35 89 c4 04 4d da 5d 95 6d 9d 87 03 cb bc 69 ca f5 6e 96 9c 39 86 49 3e 51 de 4f 20 b5 21 80 6e c3 dd a0 f1 cf 40 9f 60 1c 3c 4c 96 ed a0 1a de f9 ad a1 d2 da 0b 05 e1 e3 55 a9 22 20 9e ff 00 b4 7e 7d b4 b6 cc c5 32 35 c7 1f cf 1a b3 e0 f0 82 57 42 a0 8c d6 0e ba f7 f0 e3 af 85 42 ff 00 88 e2 4d 73 4b b3 56 4c 74 6d 14 a6 55 45 76 57 2e a8 e0 e4 7b 31 b0 6b 32 9c a4 8d 6c ca 7c 47 1a 85 e8 f0 79 30 d8 d8 d9 ee 91 a1 96 ca 43 26 61 1b c6 5d 4a 96 42 4a 8f 2d 49 06 d7 1a 1d 7a de da e8 cf c0 c5 3e 5c c8 72 a3 0e 1d b4 55
                                                                                                                                                                                                                                    Data Ascii: ha~EV,l1p*=102F%G"wk Qm.KjyYF55M]min9I>QO !n@`<LU" ~}25WBBMsKVLtmUEvW.{1k2l|Gy0C&a]JBJ-Iz>\rU


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    105192.168.2.949847142.250.184.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC483OUTGET /s/player/2f238d39/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                    Content-Length: 120870
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Sun, 13 Oct 2024 21:23:50 GMT
                                                                                                                                                                                                                                    Expires: Mon, 13 Oct 2025 21:23:50 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 04:16:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                    Age: 53752
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 4d 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 20 65 3d 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 6d 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 6a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 6b 73 62 3d
                                                                                                                                                                                                                                    Data Ascii: e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.mma(e)&&c.push(d)},a);return c},jsb=function(a,b){isb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},ksb=
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4e 67 28 61 29 7d 2c 71 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 47 6f 26 26 74 79 70 65 6f 66 20 61 2e 47 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 47 6f 28 29 3b 0a 69 66 28 21 61 2e 66 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 66 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                                                                                                                                                                                                                                    Data Ascii: h,d=0;d<c;d++)b.push(a[d]);return b}return g.Ng(a)},qsb=function(a){if(a.Go&&typeof a.Go=="function")return a.Go();if(!a.fn||typeof a.fn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6e 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 41 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 47 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 42 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65
                                                                                                                                                                                                                                    Data Ascii: var a=h7();this.j=a;a.rk("/client_streamz/youtube/living_room/mdx/channel/error",g.nb("channel_type"))},Asb=function(a,b){a.j.Gm("/client_streamz/youtube/living_room/mdx/channel/error",b)},Bsb=function(){var a=h7();this.j=a;a.rk("/client_streamz/youtube
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e
                                                                                                                                                                                                                                    Data Ascii: model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6c 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c
                                                                                                                                                                                                                                    Data Ascii: ,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},l7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 74 75 72 6e 20 67 2e 51 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 54 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 71 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 55 73 62 29 72 65 74 75 72 6e 20 55 73 62 3b 0a 76 61 72 20 61 3d 67 2e 6d 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 4f 73 62 28 29 2c 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 70
                                                                                                                                                                                                                                    Data Ascii: turn g.Ql(a,function(d,e){return e==0?d:d.substring(c.length)})},Tsb=function(a){g.lt("yt-remote-connected-devices",a,86400)},q7=function(){if(Usb)return Usb;var a=g.mt("yt-remote-device-id");a||(a=Osb(),g.lt("yt-remote-device-id",a,31536E3));for(var b=p
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 64 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 65 74 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: unction(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},dtb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},etb=functio
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 74 68 69 73 2e 45 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 78 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 67 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 7d 2c 6f 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 77 64 3d 67 2e 50 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 77 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 6f 74 62 28 61 29 29
                                                                                                                                                                                                                                    Data Ascii: this.E5,this);this.j=!1;this.B=0;this.C=this.wd=null;this.D=[]},x7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.gj=b;this.C=null;this.j=!1;this.B=0;this.wd=null},otb=function(a){a.wd=g.Pi(function(){a.wd=null;a.j&&!a.B&&(a.j=!1,otb(a))
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 3b 0a 45 37 28 61 29 3b 61 2e 56 61 3d 61 2e 5a 2e 63 6c 6f 6e 65 28 29 3b 66 37 28 61 2e 56 61 2c 22 74 22 2c 61 2e 51 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 77 74 62 3b 61 2e 6a 3d 7a 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 57 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 78 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 4d 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 47 35 29 3b 62 3d 61 2e 4b 61 3f 67 2e 59 67 28 61 2e 4b 61 29 3a 7b 7d 3b 61 2e 57 3f 28 61 2e 43 61 7c 7c 28 61 2e 43 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d
                                                                                                                                                                                                                                    Data Ascii: ;E7(a);a.Va=a.Z.clone();f7(a.Va,"t",a.Qb);a.N=0;var c=a.C.Oa;a.B=new wtb;a.j=ztb(a.C,c?b:null,!a.W);a.Ya>0&&(a.Ta=new x7((0,g.Xa)(a.MV,a,a.j),a.Ya));a.rb.listen(a.j,"readystatechange",a.G5);b=a.Ka?g.Yg(a.Ka):{};a.W?(a.Ca||(a.Ca="POST"),b["Content-Type"]=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    106192.168.2.949850142.250.184.2264435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC462OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:42 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 70 52 51 62 75 45 69 44 77 70 32 46 75 47 7a 5f 61 4a 4b 35 7a 2d 6d 5f 7a 59 53 72 32 61 32 58 69 77 76 58 63 79 76 65 6d 6b 4a 42 67 64 69 47 52 6c 45 76 46 78 6d 73 67 58 4e 36 72 63 41 56 6d 44 5a 71 77 76 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKpRQbuEiDwp2FuGz_aJK5z-m_zYSr2a2XiwvXcyvemkJBgdiGRlEvFxmsgXN6rcAVmDZqwv","type":4}
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    107192.168.2.949848142.250.184.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC506OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                    Content-Length: 1609
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                    Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    108192.168.2.949849142.250.181.2254435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC530OUTGET /UQlyDS9r4yiV6bCPa45ta4hQP6dzgJ89PjwhR5GBm5GmdQQvaxNK8vsLzcnrH1Q3L0oqrAAeaw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                    Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                    Content-Length: 4338
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 11:07:33 GMT
                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 11:07:33 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                    Age: 4330
                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC848INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 0f 0d 0e 0a 04 0b 0d 07 10 10 10 11 0f 10 0e 0e 0e 0d 11 0f 11 0f 0f 0f 11 10 11 0f 12 10 16 0f 10 0f 0d 0a 11 10 0d 10 0b 0f 10 0e 0e 0b 0b 0f 0d 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0b 0e 10 0e 13 11 10 12 10 0d 10 0f 10 0f 10 10 0d 0f 0e 12 13 12 0f 10 10 10 12 10 10 0f 0f 0f 10 0d 10 10 0f 0d 10 10 10 0f 10 10 10 0e 0d 0e 0e 0e 0f 0f ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 05 08 02 04 00 09 ff c4 00 41 10 00 02 01 03 03 02 04 03 03 07 09 09 00 00 00 00 01 02 03 04 05 11 06 12 21 00 07 13 22 31 41 08 32 51 14 61 81 15 23 24 52 71 91 b3 42 72 b1
                                                                                                                                                                                                                                    Data Ascii: JFIFDDA!"1A2Qa#$RqBr
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 39 91 89 27 dc b6 e2 00 f2 aa 8e 38 50 0d 75 da 7a 6a 4e f8 55 4d 0e 25 02 ae a6 cc fb d9 4d e6 d1 3b c1 91 3c d3 ad 4e c9 53 01 ed ed 04 5a 97 b3 da 63 5c 6a 4a bb c6 a9 b5 c5 7e 7a ca 08 e1 db 57 9c 2a 20 23 c9 83 b9 58 e4 9d ea 55 c7 18 20 e4 94 14 dd be 5c 84 53 d3 49 60 12 3c 76 1e 25 69 bd 88 03 66 b9 d6 16 2b b3 c9 3d f2 e6 3e 62 4e 56 3a 0d 47 9b 93 18 c3 e2 2b b3 d7 af 87 cd 7d 6a 93 4e dc 2e 47 48 cf 11 6a 59 26 7f 17 c3 6d c4 c9 03 67 23 72 9c 36 48 06 45 6d c7 73 24 98 e8 0c 15 08 c6 a4 0a 8a 52 02 b4 52 78 1d 8f 43 cb 42 1b 71 10 69 a0 a0 aa 5a ec a1 ea 3f 7f bb c5 cd b7 55 ea 2e f9 ea 0a 59 6b ad f5 f7 7d 43 34 0b 1e eb 7a a0 0d b1 73 81 e2 3a 90 42 8c f9 98 93 f5 f4 1d 1f 36 8d 54 80 85 8c a0 6e 78 93 f5 f3 68 48 ba c4 4b b4 c2 cd 05 63 b1
                                                                                                                                                                                                                                    Data Ascii: 9'8PuzjNUM%M;<NSZc\jJ~zW* #XU \SI`<v%if+=>bNV:G+}jN.GHjY&mg#r6HEms$RRxCBqiZ?U.Yk}C4zs:B6TnxhHKc
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1390INData Raw: 85 64 f9 69 54 c9 e5 25 99 80 4b 7b 7a c5 cd d4 42 ba 35 29 6d f5 02 99 de a4 99 11 8e d2 78 f5 ff 00 a8 1f a8 c9 01 42 7a 1e b8 99 55 72 e4 e1 88 a5 a5 f0 9c c7 bc bd d5 6b 75 4f 43 a0 09 d2 d1 d4 72 a5 ab e2 cc c9 e1 c6 50 10 76 17 f7 1c db 57 11 3d 95 2b aa 62 89 1a ba 6a 8a 54 5e 33 95 51 8f 60 38 1f bb 8f d9 d4 66 7a aa 6a 52 94 ba 94 2c 12 2f 94 9d 80 1a 3e da 46 75 3d d4 a2 54 c0 1d 4e 8f cc 92 6f d6 12 fd e0 ee bd 82 e9 53 05 8a e9 65 6b f5 b6 49 78 5a 7c 19 37 0f 47 8f d8 91 ec a7 1c 7d 09 3d 75 27 66 fb 03 32 87 0c 48 a8 98 44 f2 ca 21 fc 08 7f 91 b9 7c ca e3 ca 29 d9 7d b6 57 c7 2a 64 86 ee 10 e0 9b 39 bf e2 73 60 0e c3 42 35 bd a2 6e e3 59 35 3e bb b0 da ec e2 a6 8f b5 7a 3d 94 06 7b f4 80 cd 20 1c 85 8a 20 77 10 70 7d 4a 9f 70 ae 06 de 9b a2
                                                                                                                                                                                                                                    Data Ascii: diT%K{zB5)mxBzUrkuOCrPvW=+bjT^3Q`8fzjR,/>Fu=TNoSekIxZ|7G}=u'f2HD!|)}W*d9s`B5nY5>z={ wp}Jp
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC710INData Raw: 72 b0 02 2c 3a 65 a6 4a 11 2e 90 00 06 a7 e8 c5 fd c9 37 31 83 af 5a d2 db 3e aa 9e e7 60 35 fa aa f9 70 97 cd 71 d5 6d e3 bb 64 f1 e0 42 b8 8a 25 f7 52 e2 59 14 1d 8a 23 5c 0e a6 d2 e4 29 28 ca b2 c3 80 d0 36 dd 78 eb 02 4c ab 40 59 54 b1 99 47 e7 53 9f a2 76 1d 6f c0 0d e2 ba c1 45 04 ce f2 bc 95 35 04 f2 cc 42 e4 fb 90 06 07 5a 64 4d 9a 4d 98 0e 90 14 d4 a4 eb ac 55 dc 25 5a 9a 24 8e 34 3e 57 fd be dd 35 0a 51 fc 46 01 ca 90 6d 15 bf 65 93 f5 5b ac 9e 3d 68 31 fc b3 5f 91 fa 6d 47 fe c7 a3 fe 22 6f e6 3f 58 d7 dd 23 f2 88 f7 6a cb 8d c2 e9 7e d3 b1 78 cd 24 90 69 e5 20 b1 f6 09 1e 46 7d fe 63 8f 53 c6 3a 15 13 08 a8 7e 51 b7 28 c8 db 3c 2d ee 17 a9 66 3f 9d 72 5b ef e8 d1 3c 93 e2 8d 4b 96 1b c3 1a 07 e0 f7 b0 b5 7d fa bf 55 d5 5c 0c 94 da 2a cf 26 26
                                                                                                                                                                                                                                    Data Ascii: r,:eJ.71Z>`5pqmdB%RY#\)(6xL@YTGSvoE5BZdMMU%Z$4>W5QFme[=h1_mG"o?X#j~x$i F}cS:~Q(<-f?r[<K}U\*&&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    109192.168.2.94982951.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC410OUTGET /static/js/imryu.js HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    content-type: text/javascript
                                                                                                                                                                                                                                    last-modified: Wed, 05 May 2021 11:04:44 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 2591
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC975INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 79 43 6c 69 63 6b 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0d 0a 20 20 20 20 6d 79 43 6c 69 63 6b 2e 73 72 63 20 3d 20 27 73 74 61 74 69 63 2f 63 6c 69 63 6b 73 2e 6d 70 33 27 3b 0d 0a 0d 0a 20 20 20 20 24 28 22 23 65 70 69 63 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 24 28 22 23 73 68 6f 77 45 70 69 63 22 29 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 3b 0d 0a 0d 0a 20 20 20 20 24 28 22 23 73 68 6f 77 45 70 69 63 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 79 43 6c 69 63 6b 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28
                                                                                                                                                                                                                                    Data Ascii: $(document).ready(function() { var myClick = new Audio(); myClick.src = 'static/clicks.mp3'; $("#epic").show(); $("#showEpic").addClass("is-active"); $("#showEpic").on("click", function() { myClick.play(); $(
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1616INData Raw: 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 73 6b 69 6e 73 22 29 2e 68 69 64 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 22 23 73 68 6f 77 42 6f 72 64 65 72 73 22 29 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 23 62 6f 72 64 65 72 73 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 7d 29 3b 20 0d 0a 0d 0a 0d 0a 20 20 20 20 24 28 22 62 75 74 74 6f 6e 23 64 6f 4c 6f 67 69 6e 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 79 43 6c 69 63 6b 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 72 79 75 62 61 63 6b 64 72 6f 70 22 29 2e 63 73 73 28 22 64 69 73
                                                                                                                                                                                                                                    Data Ascii: lass("is-active"); $(".skins").hide(); $("#showBorders").addClass("is-active"); $("#borders").show(); }); $("button#doLogin").on("click", function() { myClick.play(); $(".ryubackdrop").css("dis


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    110192.168.2.94982851.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC432OUTGET /bfa87627-9a8f-422f-8882-d8f245c9dba0.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:23:28 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 14490
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 52 00 ce 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff c4 00 18 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 42 ec 6d 6e c7 00 96 28 05 82
                                                                                                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222R"Bmn(
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC13590INData Raw: f7 c6 6b 9f 57 02 73 e7 41 d1 b3 06 0d 8a 83 15 aa da b9 45 09 ae dd 79 16 f9 f3 da ec 71 b4 95 48 27 3a 1d 89 a5 6f 3c f5 d1 e8 f1 e8 bb ea b5 ac f9 45 59 5b a7 16 f4 39 9e 9b e9 f2 6d 3f 47 7c 6e af 35 30 1c 1b 20 41 27 37 4b 13 02 ae a8 65 ee 71 b2 d0 9c e6 d1 b8 33 68 13 a3 17 56 c3 38 6b 6d f3 1d e6 d0 c7 e6 67 55 c9 01 45 d5 cc cc 1d cb dd 8e c6 c7 45 4d f3 6e f9 94 37 34 d7 15 ee 5f 48 c3 2b 35 bc 64 43 b5 53 27 58 50 81 dd 4b bb c2 58 6d 5d 3e 37 4b 48 c9 97 34 f5 72 c6 51 f4 70 5c 94 95 ec 4c cd 37 61 bc 35 3e 93 c8 88 89 81 aa 61 94 35 51 a6 d2 a5 4c 2d a8 98 d9 54 8d 14 21 95 26 2c b7 36 60 8d 6f 59 ab bc 37 2a c5 0b 9b 97 a9 88 89 31 4c c5 6a 4d e2 e4 a9 bd 62 a6 89 9c 58 d8 5c a0 71 9b 85 61 76 1b 0d 82 64 ad dd 5d 46 b5 5a 4a e4 89 ca 6b 2d
                                                                                                                                                                                                                                    Data Ascii: kWsAEyqH':o<EY[9m?G|n50 A'7Keq3hV8kmgUEEMn74_H+5dCS'XPKXm]>7KH4rQp\L7a5>a5QL-T!&,6`oY7*1LjMbX\qavd]FZJk-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    111192.168.2.94983451.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC414OUTGET /static/img/dm/5000.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                                                                                                    last-modified: Mon, 29 Mar 2021 09:50:44 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 81805
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC900INData Raw: ff d8 ff e1 1c 86 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 00 00 00 01 01 00 03 00 00 00 01 02 d0 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 38 3a 30 33 20 30 33 3a 32 37 3a 30 31 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2019 (Windows)2020:08:03 03:27:01
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC14994INData Raw: 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 af 53 41 63 00 6c 92 d6 c0 02 4f 1e 01 4c b0 82 03 98 41 71 86 b4 b4 82 7f aa d2 3d ca f7 d5 cc a6 e2 67 d5 92 ea ed b4 57 43 e5 b4 37 7b c4 b5 a3 d4 d8 7f 35 8b 6a 97 d9 6e 13 ba d6 3e 56 46 4b 9b 85 93 f6 46 e5 86 1b 6a 7b 1c ca af be 97 52 d6 57 66 e6 fe 7b 5b ff 00 57 e9 aa bc 37 7a ff 00 bc db e3 aa d3 fd f7 99 0c 3b fd 3d 87 d4 9d be 9e d3 ba 7f 77 64 6f dc a4 d6 17 3b 63 58 5c fd 46 c0 d2 5d 23 e9 7b 00 dc ba 43 7d 83 ea f1 ea de a1 1d 54 e1 b1 ae c8 80 2c f4 4d fb 3d 79 8f f4 3f e1 7f eb 8a 5d 4a fb b1 fa 27 ed 3a 1c 6b ea 77 e2 e1 fd ae f6 b4 0b 03 5d bf f4 87 4f 67 aa f6 ec 7a 07 1f 5b 3b 71 7d 3f ef 92 32 74 ae bc 3f e1 7f de bc d3 43 4f 00 7d ca 45 9b 4c 3d bb 09 ec e6 ed
                                                                                                                                                                                                                                    Data Ascii: 7GWgw?SAclOLAq=gWC7{5jn>VFKFj{RWf{[W7z;=wdo;cX\F]#{C}T,M=y?]J':kw]Ogz[;q}?2t?CO}EL=
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 68 3f 0d cf e9 15 03 e3 7a 3d 67 4b ea 9e a7 d9 70 ed 6f d9 2b de 6f 6b 9c f6 9a 6c 6d 44 dc cf 53 71 fd 5e df 53 6e ff 00 f4 8a a5 dd 2b 2f 2b 3d f9 58 af c5 b0 64 fe 9e 8b a6 c6 9a d8 c3 b1 f6 57 91 f9 9e ed fe c7 7a bb d8 b9 eb b2 b2 ac 63 d8 d7 36 a0 fe 60 6e f2 1b 77 7e 72 2d 7d 67 ac 30 52 c7 64 36 ca 71 da 6b 6d 3b 03 5a 58 7f c1 b8 d7 b5 db 53 4f 3f cb c7 21 38 8c bd 5f 37 a7 d1 df bf 1a 07 c3 79 80 2c 70 5d 57 09 2f 47 7e 36 28 65 8c 7e 65 06 da ac aa e3 75 c0 b2 f9 61 ff 00 02 cf e6 bd 17 ee de c7 b5 fb fd 2f e7 3d e9 1c 8b b1 b2 dd 92 e6 d5 4e 45 35 10 6c a9 ee 1e bf 0d 6d 50 c9 fe 77 e9 fa ab 99 ea 1d 4b 37 3e c6 d9 63 99 49 68 20 fa 4d 1e e0 4e ef d2 7a 9b fe 87 e6 2a b6 1b 2c 78 b2 cb 5c e7 86 86 03 bb 6f b4 49 6b 61 9b 7f 79 34 fc 47 08 15
                                                                                                                                                                                                                                    Data Ascii: h?z=gKpo+oklmDSq^Sn+/+=XdWzc6`nw~r-}g0Rd6qkm;ZXSO?!8_7y,p]W/G~6(e~eua/=NE5lmPwK7>cIh MNz*,x\oIkay4G
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: a8 f2 33 8c 99 bb 8c b6 c7 3b f9 8b 94 a0 0e 8b d6 40 21 8c 2f 50 f2 4e 6f d2 25 6f e7 ae d0 89 45 b5 9b 7c a3 83 ef fd c7 56 8f d7 5c eb db 44 70 20 05 74 a6 81 c1 7a 92 71 d2 2d 9d 1f 66 ef 3a b4 0e 80 89 b2 eb 6c de 66 d3 1f 59 65 7e bc 3e 74 a5 a2 df 1f 4c 37 6d 0e 58 f3 1b 25 42 c1 72 23 9c 31 4a c5 72 eb 3c a0 58 be 63 d7 da ab 1b cd ee 35 36 3c 2f 31 38 bb 24 1c bb e5 4d 22 6c ce a1 65 93 4b 05 f2 7e cd 89 25 58 da 4b 23 1f 74 61 4e b3 06 57 a0 41 b5 42 d1 8c ee 18 76 c9 8e f9 d3 c7 be 53 c3 77 2c e0 75 0b 89 cb 2a 1b 95 60 ff 00 09 36 c4 6c d9 d9 85 50 d8 4e 66 31 e5 66 83 d7 26 50 64 d5 13 eb ff 00 63 2a ca 74 56 4a b8 6b cd 3e e5 50 a6 d1 14 0d c8 e4 4b a4 56 e9 14 17 03 15 92 85 78 e2 c3 6c 65 10 9d d2 d8 e5 d3 fb 95 dd cd 55 d5 0f 14 aa 0e fb
                                                                                                                                                                                                                                    Data Ascii: 3;@!/PNo%oE|V\Dp tzq-f:lfYe~>tL7mX%Br#1Jr<Xc56</18$M"leK~%XK#taNWABvSw,u*`6lPNf1f&Pdc*tVJk>PKVxleU
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 76 c1 1d 21 4f 25 49 6f 3b bf 15 30 87 de 0a 99 59 d8 bc 06 d1 e8 8b 4a 02 a2 9e 69 a7 61 c1 63 a6 db a0 5e 3f 14 8f ae 30 da 74 9e 0d 17 15 21 1b e9 20 98 98 ca 83 b7 74 13 6d cb 50 63 89 ec c4 c3 15 d3 2b 19 1c 57 8e 1b 20 84 58 0c 3d e8 61 59 15 53 03 36 02 32 ba 0e f8 20 e1 18 7d 50 47 d7 f9 9c 58 38 e3 d3 6f a0 40 70 c6 08 71 e7 1e 78 97 d2 87 08 10 06 c3 84 3a e6 e9 f2 6e 01 1d 32 4c 84 9a e4 c7 14 81 5a b4 a8 b5 72 36 5c a0 a6 d0 d6 93 86 d8 e3 19 8c 54 15 47 35 49 b7 c8 27 87 ad 30 82 e0 25 03 23 24 38 8f c3 be 0b 1f 68 4f ee 87 fe cc 01 56 d0 a6 fc df fb b3 83 45 8c 2c ae f9 05 2e 3e a0 21 b4 5f de 4f 48 5e 31 90 1e 41 88 ed 8a 37 05 c8 c7 2e 5d b8 27 6f 9c 43 6b dc 4e a1 1f 8d c3 73 80 86 1b 6a 33 9a 95 74 be d7 f6 c0 34 ee 1c 08 ec f5 bc c2 75
                                                                                                                                                                                                                                    Data Ascii: v!O%Io;0YJiac^?0t! tmPc+W X=aYS62 }PGX8o@pqx:n2LZr6\TG5I'0%#$8hOVE,.>!_OH^1A7.]'oCkNsj3t4u
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 23 8b b9 8f a5 9f 94 58 60 c4 7d 95 21 b7 1d 6d f4 b6 3d 64 38 e3 69 e2 e2 f9 13 53 d4 93 ae 32 71 f2 12 af 22 93 c5 28 a2 69 5e 45 25 69 34 fb 01 d1 0e 59 65 b0 4a 4a 54 59 6d ee 5b d7 cf 44 a4 9a d4 6e 7d da 29 66 5c c8 a0 29 61 c4 a8 28 07 b9 ef 45 07 52 9a 29 3f 6e bb 37 71 b6 4a 5c ea e5 99 5a 16 8f 84 05 a4 b6 6d b6 6f 4d df 59 2a 58 f2 29 64 24 d0 57 97 bf 49 7d ad d6 d9 0a 4a 6a 52 97 36 29 53 6b 3d 78 3a 9a 83 ee 3a 0e a3 76 24 0f 55 8d cf 43 d5 05 5d 4a 9b 3b 1d 11 e0 37 15 f0 3e df 1d 2e b4 51 e4 69 b8 56 de 03 c6 94 1e 1e 1a 14 00 d3 72 0f b3 61 f6 78 e8 36 85 10 54 38 80 2a 01 eb b1 1d 7a 13 a2 54 4e f4 a7 52 4d 00 0a af de 75 4a f2 14 f7 fe 20 4f d9 a6 c0 ea 42 bf 87 54 f1 f9 7f eb fe ac fa 7e 9d 33 69 65 d5 ad 8b 63 11 60 32 eb 9c 7d 45 a2
                                                                                                                                                                                                                                    Data Ascii: #X`}!m=d8iS2q"(i^E%i4YeJJTYm[Dn})f\)a(ER)?n7qJ\ZmoMY*X)d$WI}JjR6)Sk=x::v$UC]J;7>.QiVrax6T8*zTNRMuJ OBT~3iec`2}E
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC375INData Raw: 90 d9 fe 6f 5f df 9f f2 87 cb a3 7c 67 f8 97 f4 3a 7c 47 2f e6 fc 9e cd b4 38 52 be ff 00 eb 03 af 87 5f 0d 1e 3c 7a ed fe be f4 fb f5 e5 e3 d3 fe 5d fe aa eb f6 7e ef df 9f e3 db 5e 5a 56 bf f2 d7 f8 fc 34 7a 7f d3 4a ff 00 73 5f b3 ff 00 4c f5 fb 34 ff 00 9e 7a fd 9f fa 69 a3 5a 72 db a7 ef 9f b4 fb 7d da f0 a6 dd 7f 7d 3e ee 9a fd 9f bf f7 d6 bf ab c3 5b d3 ee fd f8 d2 6b c7 df 5f df 9e 9f 76 93 5e 3c bd df bf 9e d3 ec de 94 eb 4d 7e 65 39 53 6a fe ff 00 d2 9b d2 94 de 9a df d2 fb bf ac 2f e3 d7 e5 53 8d 07 e1 fd fa e3 5d fa 7a 9e 6d 7f fc db 5b 56 9f f3 d3 fb 69 a3 e9 d6 94 da 9f bd f4 f7 fe 2f 35 35 e5 eb ff 00 3b 69 f7 d7 5e 4f e4 8a d7 f7 ab 8f 8d 7a ed a3 c2 b4 a0 e7 fe b4 d2 95 5f 1f d7 5a 78 e9 ba 57 d0 a6 df eb 45 2b bf e2 fd af c5 ed f1 d0 eb
                                                                                                                                                                                                                                    Data Ascii: o_|g:|G/8R_<z]~^ZV4zJs_L4ziZr}}>[k_v^<M~e9Sj/S]zm[Vi/55;i^Oz_ZxWE+


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    112192.168.2.94985146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC587OUTGET /fWV5RW5f/14.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 40359
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 22 00 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 02 03 01 01 00 00 00 00 00 00 00 00 00 07 06 08 09 0a 04 05 00 02 03 01 0b ff c4 00 46 10 00 01 03 03 03 02 04 04 04 04 03 06 04 05 05 00 01 02 03 04 05 06 11 07 12 21 00 31 08 13 22 41 09 14 51 61 15 32 71 81
                                                                                                                                                                                                                                    Data Ascii: JFIFCC""F!1"AQa2q
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 05 e6 65 94 c6 ab 45 7a 98 ef 9a ea 52 c3 85 f0 b4 a1 b7 db f2 d5 e6 25 40 f9 1b 54 72 4b 80 82 06 7a 73 7a 9d e1 36 9d a9 f0 6b fa 83 a1 6f c0 6a e1 82 a5 49 bc 74 ce b1 39 11 6a 12 25 93 bd ea 85 a7 b8 04 48 71 45 45 7f 87 86 1b 2b 4e f5 79 e3 1b 4c 63 c0 a8 3d 0e 63 52 98 75 c6 24 47 52 9f 8e f3 7c 2d 99 2d ba 14 d9 49 23 ba 56 06 46 06 40 20 75 2a 3a 5f 7b 53 ef 4d 3e 45 c8 97 1f a6 dc 30 9c 89 0a a9 3a 96 ff 00 93 25 ba 8b 09 01 b5 cb 29 4a 54 eb 53 54 03 85 49 53 41 18 f2 d4 5c 0a cf 5e aa 54 23 52 7d 2c d1 e1 37 ad 2c 52 e1 95 40 68 69 d2 40 a4 e7 68 f4 8e 33 90 73 b4 1e b3 3c 24 55 c9 34 2f cb ab cc 10 00 72 73 36 66 e7 18 ca ae 4f 3d fb 29 27 bc 61 56 e9 95 3a 35 46 55 2e b5 02 5d 2a a5 01 4b 44 88 13 19 53 52 9b 53 64 a5 41 6d 2c 23 d2 4e 4a 54
                                                                                                                                                                                                                                    Data Ascii: eEzR%@TrKzsz6kojIt9j%HqEE+NyLc=cRu$GR|--I#VF@ u*:_{SM>E0:%)JTSTISA\^T#R},7,R@hi@h3s<$U4/rs6fO=)'aV:5FU.]*KDSRSdAm,#NJT
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 82 0a 51 1f 16 ef 1f 30 d6 4b da 9b f8 90 48 fe 4b 75 7a 54 37 50 b4 f7 5a 5c 43 ed 3a 82 1c 4e 41 de 95 64 12 3b f3 d3 03 7d b7 10 b4 0d c5 a5 21 3b 30 cb c9 f2 d2 3b a1 c4 ad 4f 38 a4 90 38 20 24 f2 7e fd 60 bc eb ae 21 c6 9c 22 46 00 0c a9 47 79 23 20 e7 29 da 06 30 73 ec 70 72 70 78 79 4d 69 aa e1 d8 28 ef 97 5a 68 76 11 e4 ab 18 e1 ca 80 a5 25 12 15 f4 9c 95 29 f7 90 48 55 39 e6 3d 3d ee b6 eb 0f 9d 3d 5d 5c ad 20 20 47 25 4d 40 65 19 08 cd e5 c8 03 32 a9 ee 71 82 03 73 8e 44 9f 5f ff 00 17 5f 14 ba c1 a0 17 0e 86 6a 13 94 39 d4 ca fc 94 22 6d 76 04 34 c2 a8 16 23 e1 d4 c2 09 86 96 59 44 46 f8 4a 52 b4 a8 7d f9 18 8c ea 4a 4a a5 39 92 02 7c 85 2b 01 38 25 4e 3a 85 29 45 59 39 39 c8 3f 53 ce 7a 50 55 2a 16 a1 b3 68 b4 da 75 22 4c 7b 95 89 f2 24 55 ab
                                                                                                                                                                                                                                    Data Ascii: Q0KHKuzT7PZ\C:NAd;}!;0;O88 $~`!"FGy# )0sprpxyMi(Zhv%)HU9===]\ G%M@e2qsD__j9"mv4#YDFJR}JJ9|+8%N:)EY99?SzPU*hu"L{$U
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 55 24 3e a1 52 99 4e 88 db 8f 91 1f 09 53 8f f9 4d a3 68 42 52 e1 d8 49 dd 81 d4 6f d9 ce d3 a9 10 6d ea 85 b4 e3 4a a1 22 1c 48 ac b8 14 00 60 b0 84 97 90 e8 19 c2 9c c1 23 24 11 8f ea c8 3d 4e fc bf 17 92 fc 2e fc 20 35 83 52 2c f7 9a a7 5e 8a a8 ae d0 a1 4c 56 37 c7 ae 5d aa 54 48 d2 c0 da 14 e3 6d c0 12 d6 01 c6 e2 a4 a4 2d 04 64 fa 09 e3 8e a4 bd 78 73 e1 d6 8e b6 68 f8 ed 87 52 6a 2d 45 62 d2 16 e9 ee 74 fe 74 12 7d 75 1c cc e0 c2 fb 55 c4 7e 5c f2 b8 95 a3 47 58 8a 97 f5 a6 ec cf 60 02 ed 7c b9 d6 d5 2c a9 05 34 12 5c 64 11 be d6 f2 a1 98 24 a4 32 12 51 c2 82 83 19 6c 9f 48 c0 e9 8a 68 05 62 b1 a4 b7 e2 dd a2 6a a4 bb 49 b4 4b 5c 4a 83 4f c6 78 53 14 52 95 89 2c be cb b2 db 6c 92 8d ed 97 14 d2 80 24 2c a7 03 1d 76 d7 9b fb 4e 24 7f 14 ca d4 0d 67
                                                                                                                                                                                                                                    Data Ascii: U$>RNSMhBRIomJ"H`#$=N. 5R,^LV7]THm-dxshRj-Ebtt}uU~\GX`|,4\d$2QlHhbjIK\JOxSR,l$,vN$g
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 4a 78 fe 72 fa 20 60 95 1b 94 6f ce d2 ec a8 0e 3b fa 9c aa 8e fe e4 67 db b1 e9 c6 45 6f 2c f0 4e cc 6e 0a 37 11 b8 8c 60 2e 49 ce 7d 81 eb ca fe 94 eb 8d 48 5f ac a8 a9 d2 8d 8a f5 03 9c 1d a4 0c 85 72 70 71 c1 e7 db a3 b6 8f eb 95 cf 3b 48 de d2 3b d2 18 a9 d9 ec 57 0d 72 8b 52 6d 05 75 4a 54 b2 d7 92 e8 68 94 a9 6e 34 eb 61 3e 6b 69 71 a4 9c 6e 3d b9 0d b1 6f d6 6e 4a 23 15 66 9a 1e 49 79 d6 f7 28 85 af 21 65 0a cb 78 49 c1 e7 1c fd 0f b7 27 1d 3e b7 a3 d2 e1 a2 32 19 cb 98 0b 70 60 64 28 e7 7a 80 50 38 c2 49 24 7b a4 63 8c f0 9e a8 f0 ee df ae 56 9e 96 f7 0b ed 0e 26 b7 d7 21 4f 3a 9a 47 20 ae d0 4e e0 63 62 1b 9c 29 23 9e 0f 4f 76 5d 47 71 d2 d2 99 68 a4 25 a6 86 3f 36 20 46 c9 d5 42 ef c0 c9 0a 4a e7 ee 20 e4 8e e7 9e ac 0b f0 3c f0 fd 66 eb 46 ad
                                                                                                                                                                                                                                    Data Ascii: Jxr `o;gEo,Nn7`.I}H_rpq;H;WrRmuJThn4a>kiqn=onJ#fIy(!exI'>2p`d(zP8I${cV&!O:G Ncb)#Ov]Gqh%?6 FBJ <fF
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: dc 90 3a 14 51 ad 1f e2 2b 8a 7b 61 94 22 3c 67 dd 33 9e 08 0b 4b 6a 4a b2 10 93 e9 0a 2a 38 ec a1 81 f5 e3 a3 fd 0e 94 96 be 5e 9f 0d 01 21 2a 0d 6e db 90 52 41 4a b2 91 ff 00 97 3c 6e c6 71 cf 5e 70 69 4c d2 e9 d0 d9 a7 c6 5b 02 61 72 7d 52 52 c9 52 d5 21 c3 90 ca 80 4e 48 e7 be ec 71 db a2 15 95 4a 7e 4c 95 bc d8 49 6a 39 0e 2d f2 95 10 00 07 b2 76 8c f7 db ca bd f3 d8 10 60 f6 78 e6 b0 53 dd f5 0d c4 4c 24 12 37 d1 41 34 52 13 28 63 b6 11 14 61 19 9f 73 95 50 02 f7 3c f1 cf 4f 55 e0 dd 25 a2 b6 d3 c9 10 8f 6c 6f 53 22 15 0a b1 b1 4d ec 64 c8 5f b7 24 e0 e4 63 e7 a5 fd e9 53 45 0f 4f a1 da 34 87 0a 5a a8 b8 d3 b5 14 24 e0 90 11 92 92 90 3b 15 81 c1 38 e3 a6 b1 51 80 b5 15 25 21 de 76 ed 4a d6 03 60 36 15 e9 c1 00 24 28 9e fc ed 1e ca e9 c2 dc 0c 19 32
                                                                                                                                                                                                                                    Data Ascii: :Q+{a"<g3KjJ*8^!*nRAJ<nq^piL[ar}RRR!NHqJ~LIj9-v`xSL$7A4R(casP<OU%loS"Md_$cSEO4Z$;8Q%!vJ`6$(2
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: f6 cf 17 34 78 b4 cb 54 28 52 dd 71 59 a4 91 a5 92 1c a2 3a 64 8d ce 64 4c aa ec de 32 40 f7 c0 77 d1 9a fd 6c 76 5a 5b 65 44 72 19 ed 97 65 b8 51 c4 c0 33 2a a6 c7 55 66 50 54 29 75 01 83 30 ca fe 00 74 84 f1 07 a8 97 0d e5 75 4e a8 b9 39 15 ab 92 5c 87 50 89 b1 1f 01 6f 36 e9 f5 b8 c2 5e 75 4e a4 a5 21 63 01 a7 49 00 f0 07 66 9f 6c d5 35 46 89 5b 98 98 77 1d 46 14 56 26 a5 d6 18 96 ca d6 96 52 a5 15 38 c1 67 2d 95 a5 4a ce 54 16 8d c3 23 1c f4 75 a9 68 45 69 a6 98 ba 25 4d 9d 45 4d 27 d7 1e 64 85 66 7a 40 20 02 d8 75 41 6b 5a 89 da 70 4f a5 4a cf 58 76 f5 a9 55 a9 d5 d7 3a 5d 42 5c f4 95 84 95 bf b1 0d 2d b4 05 65 4a 18 ef 80 49 50 57 7e 3f 42 75 20 d6 5a 86 f7 15 da be 68 ad 2b 22 c8 88 94 f2 cd 1a c0 24 92 39 27 6c 3e d0 bb 9a 31 9d c4 29 03 9f 49 e0
                                                                                                                                                                                                                                    Data Ascii: 4xT(RqY:ddL2@wlvZ[eDreQ3*UfPT)u0tuN9\Po6^uN!cIfl5F[wFV&R8g-JT#uhEi%MEM'dfz@ uAkZpOJXvU:]B\-eJIPW~?Bu Zh+"$9'l>1)I
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 1d 43 b1 94 84 8d 8a 23 3b 95 92 52 48 e0 f0 39 e3 a9 b7 aa 5d 4b 48 2a 4e c5 b8 80 4a 5c 3b 8a b7 60 8c fe c0 f2 3d c6 40 fa f4 d2 b5 f3 44 19 d4 ab 56 7e a1 50 e2 a1 ba d5 15 45 8a a7 ca 34 90 24 30 53 b8 ba b6 d2 53 b7 07 00 83 bc 92 73 bb 00 8e be 4b 4a 6a 54 bc 3c 49 ee a8 46 e2 48 1f 69 04 1c e4 e0 00 49 c8 1c 64 72 65 35 7b a3 08 a5 2c 8c fc 00 55 8e 17 81 dc 29 1d cf ce 78 38 ea 27 c3 72 6a 0f 29 69 65 4c b0 be 50 da 53 8d a3 70 4a 41 03 05 59 3c 63 8e ff 00 4c 74 e2 74 da cd 6a 97 e4 d4 ea 6c 94 3e ac 3b 1d 0e 27 84 1c 6e 4a c9 27 9c 67 38 c0 39 1d fa 4c 69 c5 12 0a ee 84 b5 55 61 f9 01 80 b4 08 85 61 b0 a7 5b 2a fe 59 0a 4e 3b 8c 8c 9c e0 76 03 a3 35 f7 5d 55 26 9e ce fa 64 8a 68 09 d8 c3 8b 28 52 4a 06 12 30 06 d2 4e de 06 01 e7 90 30 3a a8 f5
                                                                                                                                                                                                                                    Data Ascii: C#;RH9]KH*NJ\;`=@DV~PE4$0SSsKJjT<IFHiIdre5{,U)x8'rj)ieLPSpJAY<cLttjl>;'nJ'g89LiUaa[*YN;v5]U&dh(RJ0N0:
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 38 c4 00 38 c0 e0 ff 00 2f fd 7a 52 d5 a6 b4 e0 4f 96 9d a4 02 37 6e ef ec 3d 81 1f fa cf 58 34 9a a1 87 53 8a e8 ca 40 50 41 3b b8 00 e7 2a ed cf 19 e3 df ea 07 58 d3 4b 69 28 68 10 4a c0 4e ff 00 64 9f 63 b7 9c f6 e3 9c ff 00 a6 92 63 52 a1 3a 92 e2 30 15 ea 69 59 e1 64 f6 c0 e7 1f 5e 0f 3c f1 d7 54 55 26 29 84 bc e1 1d 5c 7f e5 21 bd f9 1d bb 7e 9f 3d 37 57 52 ad 5d 3b c4 c0 fa e3 74 27 07 80 e9 b4 f7 ef fd 7d bb f4 e0 11 79 a1 e9 06 9e 87 1c 79 0a 65 21 6f 21 5b 42 4f 70 36 e0 9c ee c0 fc df bf 4a b8 37 3b 0a 8e e5 3e ad 20 c6 25 3b 62 3e 41 39 52 88 08 ca 72 92 77 70 92 77 0d b9 dd 8e 31 d0 2a 86 a6 a2 34 65 3c a4 97 1c 1e a0 71 9c e4 60 67 24 e0 9c 67 8f be 33 9e 88 2d c4 62 7c 3f c4 66 28 2d 4d 27 88 c9 1b 54 86 d5 84 ef f3 77 1c f7 c8 3e 58 39 e7
                                                                                                                                                                                                                                    Data Ascii: 88/zRO7n=X4S@PA;*XKi(hJNdccR:0iYd^<TU&)\!~=7WR];t'}yye!o![BOp6J7;> %;b>A9Rrwpw1*4e<q`g$g3-b|?f(-M'Tw>X9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3875INData Raw: 91 8a d2 a0 41 28 f4 1f 48 c8 20 01 9c 9f ef fd bd f1 a0 1f 94 f3 1a 57 04 63 3d f9 ed ed 85 7f eb 3d 28 a3 a3 c9 29 c1 f3 12 33 ce 36 f0 78 ce 09 3c 7b f3 f5 eb 35 9a 63 0e 2d 6a 5a 72 4f ab b6 30 09 f7 e4 e7 db a0 3f 73 c7 b4 b7 94 9e 62 9c 22 ed 1c a6 46 39 ec 31 f0 7b 91 fa 9f df bc 64 ff 00 f2 9f e8 df ed d7 22 34 13 b1 38 ce d4 9f 6f a1 f7 1d 87 df af 57 9a 49 4a d5 8e d8 e3 8f fc b8 1f a7 3f fa f6 ce 4c 75 36 b5 a0 83 94 82 01 f6 39 38 c8 1e dd fb 13 f5 f6 19 eb ac 84 16 d3 c8 2a 07 1e dc 77 fd f3 d4 ad 20 21 d8 95 38 3d 8f f6 fc bf 0f f3 e8 78 dd 36 c3 96 e1 63 00 f0 78 62 06 47 6c f7 1c 63 f4 eb 4f e5 67 8d a0 67 f4 ff 00 4e 7a ed f2 e0 f1 8f ee 0e 3f cf ac b4 1f 50 ca 31 cf 7c 7f db ac e0 c0 29 27 8e 3d b6 ff 00 af d3 f6 e9 51 0f 23 39 c6 46 79
                                                                                                                                                                                                                                    Data Ascii: A(H Wc==()36x<{5c-jZrO0?sb"F91{d"48oWIJ?Lu698*w !8=x6cxbGlcOggNz?P1|)'=Q#9Fy


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    113192.168.2.94982751.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC418OUTGET /image-removebg-preview.png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:36:36 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 149737
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 41 00 00 01 b1 08 06 00 00 00 65 7e 62 29 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 69 b0 65 d7 79 1d b6 ce 7c 87 37 0f dd fd 7a 40 37 ba 1b 68 a0 41 10 80 00 42 14 45 52 1c 24 52 96 2d 91 32 15 5a 52 85 8a 1c ca 89 e3 92 7e e8 47 ca a9 ca 8f b8 2a 15 57 ca ae a4 1c 97 9c 44 4e aa ac 44 51 24 5b 92 25 8b 92 29 51 14 49 49 20 00 8a 18 48 4c 0d a0 81 46 cf af bb df fc de 9d ce 9c ac 6f ef 7d ef b9 b7 df 43 77 03 20 00 e2 ed cb 7a bc 8d 7b cf 3d e7 ec ef 0c 7b 9d f5 ad 6f 7d 0e ec cb 46 c0 46 c0 46 c0 46 c0 46 c0 46 c0 46 60 17 46 c0 d9 85 63 b6 43 b6 11 b0 11 b0 11 b0 11 b0 11 b0 11 b0 11 80 05 41 f6 24 b0 11 b0 11 b0 11 b0 11 b0 11 b0 11 d8 95 11 b0 20 68 57 1e 76 3b
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRAe~b)sRGB IDATx^iey|7z@7hABER$R-2ZR~G*WDNDQ$[%)QII HLFo}Cw z{={o}FFFFFFF`FcCA$ hWv;
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC14994INData Raw: 60 23 60 23 60 23 60 23 60 23 b0 2b 23 60 41 d0 ae 3c ec 76 d0 36 02 36 02 36 02 36 02 36 02 36 02 16 04 d9 73 c0 46 c0 46 c0 46 c0 46 c0 46 c0 46 60 57 46 c0 82 a0 5d 79 d8 ed a0 6d 04 6c 04 6c 04 6c 04 6c 04 6c 04 2c 08 b2 e7 80 8d 80 8d 80 8d 80 8d 80 8d 80 8d c0 ae 8c 80 05 41 bb f2 b0 db 41 db 08 d8 08 d8 08 d8 08 d8 08 d8 08 58 10 64 cf 01 1b 01 1b 81 b7 3c 02 65 59 f2 de 62 fe 5c fe fb 15 c0 39 0e e0 2c ce 3a 38 7b 44 fe 75 e4 c8 91 52 2f c7 f7 ea 8b ff 6d fe 0a fe db 71 9c d1 65 de f2 fd b6 2b b4 11 b0 11 d8 5d 11 b0 20 68 77 1d 6f 3b 5a 1b 81 9b 8a 80 06 31 fe e2 e2 62 10 45 91 df e9 74 f8 e7 f6 7a 3d 37 8e 63 d7 75 5d 27 f1 7d d7 4f 12 37 4d 7d b7 28 da 5e 3b cb dc b2 d7 f3 e2 b8 08 f3 3c 0f f2 3c f7 93 24 09 8a 22 8f f2 bc ac e5 28 42 a7 40 58
                                                                                                                                                                                                                                    Data Ascii: `#`#`#`#`#+#`A<v666666sFFFFFF`WF]ymlllll,AAXd<eYb\9,:8{DuR/mqe+] hwo;Z1bEtz=7cu]'}O7M}(^;<<$"(B@X
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 8d 31 54 42 d9 01 e3 35 e8 4a 2f ba 91 d1 92 f0 ea 1d 85 60 45 59 19 5f ff 32 bd c4 2a 66 8f 0a 65 6c cf b4 0c 18 21 33 61 0f a7 d1 b6 73 bc e6 18 d5 e7 83 94 d9 f6 3b 53 d1 52 e9 05 fa 60 af 8f d2 86 d3 6e 7d 20 a5 cd 2c 47 ab b9 fa d0 6e 44 88 5d 05 41 fd fd aa a4 f4 fa df 8f ec a8 b8 82 6f c3 da 29 d1 f3 a0 2a ac cf 46 f5 05 e4 c3 f1 57 3d c8 d4 39 d3 07 52 ba a2 ad 5f bd d7 af 84 84 34 19 96 e5 74 fa 58 80 9b 28 fa 94 9f 55 ae 41 3e 05 77 a5 43 fd 90 8f c4 71 b1 91 66 58 a5 3b b5 57 62 f6 f6 db 71 ef 47 7e 08 0f 7e ec a3 98 39 bc 1f eb bd 1e ae ad af a2 9d a6 48 4a 07 09 1b 8e b1 0f 1a ad 2b f2 12 69 9c c8 f5 5c ab d5 90 26 b9 74 ab 37 15 72 dc c7 f5 f5 f5 ee e5 4b 97 9e 77 1c e7 df 3e f0 c0 7d bf f9 73 3f f7 73 4b 56 34 bd 5b 67 a2 37 3f 6e 0b 82 de
                                                                                                                                                                                                                                    Data Ascii: 1TB5J/`EY_2*fel!3as;SR`n} ,GnD]Ao)*FW=9R_4tX(UA>wCqfX;WbqG~~9HJ+i\&t7rKw>}s?sKV4[g7?n
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: d8 5a 0a 55 d6 1c 87 00 64 3a 2c 67 cf c4 14 93 9a f0 26 13 24 ed 4d 15 83 21 8e d0 cd e0 d3 fc 77 53 06 03 14 f8 51 b1 2b 2a cb 8b 31 1c dc c4 a8 a9 2b e5 bc cd 75 c2 f5 46 16 cd 74 4c 01 c1 ef fd e6 7f f0 d0 75 b7 c2 0d 32 14 27 f7 e0 b4 bb 6e 82 3d 7b 0a d6 0f 0d a3 41 37 6f 83 b3 0e 26 ec cc 90 89 4e da 33 88 8f 0f 41 7d 9c c0 25 1b 6c 92 25 8b 51 36 35 4c 6f eb c4 2b f7 3c 80 c7 2e bd 0e b3 cd 02 5a ca 16 f4 d0 13 10 c4 95 4a 54 d7 3a a5 0b ad db 4d 45 56 34 b1 71 a0 0f 7e b5 8e 64 c4 83 ee 47 30 c2 0c 19 19 38 19 e1 57 9b 26 53 33 61 85 40 6c 9b f8 28 f1 b0 ae a0 e3 d0 73 ce 40 eb 1e 3b 63 c3 48 0d 1e 41 bf 6e 21 60 eb da c8 e0 d7 09 ec 1d 6c ea ed 8d d7 ae 5f f7 ec 27 0f 3a e8 92 23 8e 38 e2 9d 6d ba a0 89 59 0d b7 31 41 13 f3 ba e3 d9 67 9f dd e5
                                                                                                                                                                                                                                    Data Ascii: ZUd:,g&$M!wSQ+*1+uFtLu2'n={A7o&N3A}%l%Q65Lo+<.ZJT:MEV4q~dG08W&S3a@l(s@;cHAn!`l_':#8mY1Ag
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: b1 6d be 88 e7 6f be 1d af dd f5 4b cc b0 0b 88 13 5f 1c a1 6e cc c4 77 2a df 14 73 a5 31 22 c0 54 21 a7 96 6b 21 5f 2e c2 69 2d c3 e9 68 c6 dc 1d 3f 89 52 d7 54 f4 be fb 3e fe f4 d8 53 d0 58 30 6b b0 0c 95 05 bd 6a 9c 2e ee 36 3e 05 e8 10 4b 34 34 52 1d 7d ae 2d 61 89 da ec 99 58 de df 8f 06 a3 04 28 58 0f 23 68 f5 00 16 cb 7a bd 06 46 c7 47 82 28 8a ee 38 e8 a0 af 5d b4 65 1c 36 f9 d6 c4 2d 4c d0 24 bb e6 04 41 17 5f 7c f1 c1 bd bd bd 17 b7 74 b4 6f cb 96 6a ea 52 72 56 4e f4 16 d4 64 e4 74 1d ad ae 23 19 35 7f fe e5 43 d8 f4 c6 1b 98 ce ff df a8 4b 04 3f 99 1d 16 8b 8a e0 56 b3 e4 c1 4d 20 34 c1 f0 4c 38 c0 78 73 29 9d 50 e6 4c ca ac bb 8a 49 52 22 66 d1 f3 48 e0 1e dd 61 16 ea 86 85 f7 6b 63 38 e4 a2 33 b1 cf 11 87 e3 dd 4d 1b 10 f1 fd 71 df 46 c7 96
                                                                                                                                                                                                                                    Data Ascii: moK_nw*s1"T!k!_.i-h?RT>SX0kj.6>K44R}-aX(X#hzFG(8]e6-L$A_|tojRrVNdt#5CK?VM 4L8xs)PLIR"fHakc83MqF
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: ff 91 df 8e 07 3f ea 91 d8 73 f6 01 b0 d4 7d a5 d3 42 8b 9a 1a ea ab 58 dc 43 e1 28 c1 41 00 b2 34 8d a8 2d 09 c4 31 9b 1a 24 02 17 fa 35 a1 2a 7e 4e f3 cd 69 54 3b 7d 7c ed c6 9b f0 e9 0f 7c 18 37 7f ea ff 62 f3 e0 9d a8 75 32 61 7c 76 cf 4e a3 d2 ed a1 d3 da 14 23 4c 32 0a 59 ae e2 d3 58 5c 88 c9 14 a8 b8 49 f5 5a 16 74 b9 2f 4f 53 d9 49 1f 6c 6d 60 e6 c0 19 b8 e4 09 8f c3 fd be fb 3b 30 73 c6 7e 54 e7 a7 a4 32 8b be 3f f4 8d 4a eb 89 80 d2 cd cd 0d 64 43 6d e3 b0 b9 be 21 3b fa 7a 54 93 94 1e 77 ee d4 6a 51 78 de 4c 6a c2 b0 45 dd 3e be f8 8f ff 8c 4f fe ed fb f0 a5 8f 7f 0a dd 3b 0f 63 77 da c4 8e 7a 03 19 03 60 15 b8 63 7d 05 e7 5f 72 31 7e ea 95 57 00 3b 66 e8 9e 47 4f 04 a0 c6 e3 32 35 a4 20 c1 ec 6b 94 a9 60 9a a5 1e a3 db 6b 8b 3e 08 9b 6d 5c fd
                                                                                                                                                                                                                                    Data Ascii: ?s}BXC(A4-1$5*~NiT;}||7bu2a|vN#L2YX\IZt/OSIlm`;0s~T2?JdCm!;zTwjQxLjE>O;cwz`c}_r1~W;fGO25 k`k>m\
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: da 1e 77 de 0d 45 c9 25 95 6e b7 ec a2 7a cc 7c 45 6c 27 2c 66 8c 26 72 f6 45 5d 68 38 ca 56 48 c5 6e 5b 83 eb 00 34 bc 93 74 dd 58 5b 0a 0f 8a ce e0 b8 9e 47 aa 70 98 62 92 8a 97 9e 54 00 f1 6f 5a f6 cd 1d bd b7 81 d0 ca 26 07 08 ca 08 f0 ba ab ba f9 36 ad 08 d3 2d ee c5 42 e3 41 32 3a bd 41 2e 26 82 83 b8 8a 5e 65 20 bf 0f b8 c3 ad 51 e7 12 4b 75 d2 cc fc 1c a6 76 ec c0 de 73 ce 46 6d 7e 06 3b 76 2e 62 76 61 87 b2 37 73 b3 98 5e d8 81 fa f4 14 92 a9 29 d5 c7 30 dd 44 06 25 23 23 63 02 55 32 59 19 53 8b e5 ce 5f 52 37 56 7d 44 70 45 5d 4b 51 1e 2e 95 56 ea cc 2c a5 f2 c3 21 9a ac ae b2 ff 87 e0 c1 c1 cb c9 e9 c2 d1 d5 4b a0 2c a1 78 84 09 19 e5 ef 1c 34 08 28 75 7f 24 17 9b 3b 98 30 20 e0 47 f7 f9 13 27 64 03 a8 7c ae 90 5f 59 ba 31 97 94 5a f9 08 c1 d0
                                                                                                                                                                                                                                    Data Ascii: wE%nz|El',f&rE]h8VHn[4tX[GpbToZ&6-BA2:A.&^e QKuvsFm~;v.bva7s^)0D%##cU2YS_R7V}DpE]KQ.V,!K,x4(u$;0 G'd|_Y1Z
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 65 a1 4f b9 e4 c2 a5 ee ad 24 60 19 50 77 b5 02 af 54 06 9a 3e e2 dd 7b d8 af e7 c1 bf dc 83 fb 6e bf 0d 5b ef bb 1f 41 ff 00 bc 28 c1 21 bd 3d 30 c8 a8 30 08 40 16 87 e4 25 45 13 37 03 32 02 59 12 74 ea e0 a4 cd 42 4c 5c a2 d3 2f eb cc 5c 6f 92 6b 3d 6f 1a bc 3f 10 34 f3 db 85 83 3c 26 00 3a d2 0b 29 eb 36 6b 03 1f d5 4d c5 d0 87 00 82 fc a9 ca 6b f9 9f 6a 4b 2c 32 d6 e0 56 bb 84 36 1e 04 cd e4 38 26 6b 91 6f 6f 43 d3 7f 69 1b ce ae e7 2c 3b 8f 62 2e 68 0f 55 39 4c fc 64 a0 a3 58 32 fa 29 5f 0e 54 26 5a 6c 11 08 4a 51 32 4a 08 82 08 be e9 60 c4 b1 31 d0 5b c1 a9 af 7b 05 e2 15 8b b1 b5 3e 8a c4 71 30 d6 68 c2 08 52 18 41 04 2b a5 84 f9 88 6e 98 78 db 8e ad 77 1f 77 ec f1 e7 5f 78 e1 47 6f 9e c9 b1 17 cb 16 23 20 9e ed c5 a7 18 81 19 8e c0 da b5 6b dd 8b
                                                                                                                                                                                                                                    Data Ascii: eO$`PwT>{n[A(!=00@%E72YtBL\/\ok=o?4<&:)6kMkjK,2V68&kooCi,;b.hU9LdX2)_T&ZlJQ2J`1[{>q0hRA+nxww_xGo# k
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 5f f2 a2 4b de 76 ce 39 7f 99 ea c8 8a df 17 23 f0 70 8c 40 01 82 1e 8e 51 2e be 63 5a 23 70 c1 25 97 fc f5 9a 35 0f 7c 62 f9 f2 e5 cf 1d 1e 1a 75 54 02 bc 4a 88 e7 b2 97 99 66 20 88 19 1e cb eb 00 41 0c 8c 2c 1b 9e 4d 20 c8 86 e9 ba a0 8c 23 22 8c ca 8e 8d 72 14 e3 ff b2 f7 25 60 92 54 65 b6 27 f6 c8 b5 aa 7a ab de 80 46 68 56 65 d1 16 a1 95 41 64 53 14 04 d9 5b 51 18 74 44 85 11 45 67 44 45 07 71 c1 41 7c 6e 28 e3 32 33 32 ea 73 7c cf 51 11 04 15 68 91 06 1a 68 10 1a ba 05 da de bb 7a ab 35 2b b7 d8 e3 bd ff 46 dc cc c8 a8 cc ca aa ea aa 5e 23 fd b0 aa 2b 23 6e 44 fc 37 22 ef c9 f3 9f ff fc d3 14 0d 27 2e 38 14 4f ff f6 77 b8 f7 bb 77 61 9e ac 22 27 28 48 fb 02 a6 a9 1a 5c c3 80 ef 91 83 4a 08 6e 3c 17 12 2f 81 8f 54 c5 70 26 88 a7 b4 1a 53 62 ad 17 a7
                                                                                                                                                                                                                                    Data Ascii: _Kv9#p@Q.cZ#p%5|buTJf A,M #"r%`Te'zFhVeAdS[QtDEgDEqA|n(232s|Qhhz5+F^#+#nD7"'.8Owwa"'(H\Jn</Tp&Sb
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 74 c5 d1 f1 eb e7 da 0a 0c 8d 04 41 b4 0f 6f 95 42 42 68 02 41 dc 11 9a 33 40 8c c1 a3 34 98 69 30 26 88 b4 5d 4c 20 ed 05 6d 53 98 36 9a 39 87 07 69 35 02 41 b6 28 c3 4c e9 d8 21 ba b0 e6 cc c0 d9 d7 5c 05 ed d0 83 f1 4a 7f 2f 04 3d c5 5c a0 35 07 b0 0d 93 55 93 d1 3d 61 3b 26 13 67 9b e5 b2 35 b4 b3 ff a1 ee 39 dd 5f bd f0 c2 8f 2d 5f b8 50 20 fb a0 e4 95 44 20 89 40 2c 02 09 08 4a 6e 89 24 02 2d 22 40 fa a0 9b 6e b9 e5 d0 bf be f8 d2 27 7d 11 ef cd e5 72 69 fa 16 4f 1a 10 12 4a 3b 8e 0b 45 4e 21 a3 ea c8 a6 14 88 b6 85 8c e7 a1 43 16 31 b8 71 03 d6 3e f3 2c d4 aa 89 14 39 4e 53 5f 32 cf 87 cc 52 63 bc 52 2c 30 56 24 13 c5 68 69 35 63 54 42 5a 80 5a 49 05 5a a4 7a d9 7c 7d d1 26 96 a6 55 8b cf 56 cb 79 e8 42 cc 35 4a a4 09 aa 19 33 46 4c 1a 79 0f 33 ce
                                                                                                                                                                                                                                    Data Ascii: tAoBBhA3@4i0&]L mS69i5A(L!\J/=\5U=a;&g59_-_P D @,Jn$-"@n'}riOJ;EN!C1q>,9NS_2RcR,0V$hi5cTBZZIZz|}&UVyB5J3FLy3


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    114192.168.2.94983151.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC412OUTGET /static/img/boxOn.png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Tue, 09 Nov 2021 19:53:06 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 219504
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 e7 08 06 00 00 00 e7 ea f0 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd 4f 6f 23 57 ba e7 f9 ef 73 22 48 8a 52 2a 9d 4a a7 ed 72 b5 ef 94 71 81 2a a0 cb e8 06 1a 5e cc 66 1a 70 6f 07 bd f5 ec 7b d3 2f 61 b6 be 7e 03 b3 9c 37 e1 65 bf 01 2f 6a 6b 14 66 00 f7 05 fa 5e dc a9 db e5 ae ea aa f4 75 a6 ad 94 48 46 9c 73 9e 59 9c 08 32 48 51 ff 52 54 5a 52 fe 3e b6 92 12 19 ff 45 91 11 3f 3e e7 1c 10 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRsRGBsBIT|d IDATxOo#Ws"HR*Jrq*^fpo{/a~7e/jkf^uHFsY2HQRTZR>E?>
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC14994INData Raw: 98 cd ce 4e d7 34 18 bf 86 38 c3 ea ef ca ba c6 e3 f3 77 e2 57 cd 6a 19 ff 70 c9 b4 af 3b fd 2c 62 d3 7a 7d ba 7f 00 ae b3 9d bd e9 20 44 bc c8 7f 1b f4 7f b8 ed 98 5f d6 37 a0 fa 00 7c 3d 0a 00 45 44 44 44 44 44 44 e4 3e d9 69 f8 f7 1c 6c 38 20 c7 e7 dd ed 57 83 79 9e 7f 56 f2 93 ab 0c cc f1 bb ae 99 2f bf 5e bf 3f 6e 09 05 eb 0b aa fa 3e ea a6 5f 2c b0 c9 04 ff ee 92 0a c0 8f 66 58 3f 2d c0 45 d3 f7 d3 f2 47 98 d4 38 1f af 1e fb c3 60 ba fe ee 0b d7 fd 0f ab 80 f0 7f bb 64 1b 01 7e f9 0d fe 35 d0 1f f3 cf 07 8f 7d 45 1f 0a 7e c9 79 fd 03 2a 00 7c 3d 0a 00 45 44 44 44 44 44 44 e4 3e b8 f1 a0 1f c3 f0 ef 13 de 33 f8 ac f4 4b f7 19 f0 35 fd 00 bc 4b cb c7 b8 38 fc eb 9b d6 f6 7d fc c5 8f ca b4 1f 2e d6 e7 f9 63 77 fb 37 57 dc de a6 ab ea bb 4a 05 5e d3 60
                                                                                                                                                                                                                                    Data Ascii: N48wWjp;,bz} D_7|=EDDDDDD>il8 WyV/^?n>_,fX?-EG8`d~5}E~y*|=EDDDDDD>3K5K8}.cw7WJ^`
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 67 10 1e 6e 1a 34 13 de c9 05 ef f0 cc 88 ee 84 66 d8 bf df 26 03 aa f2 65 74 9f b4 d6 ab e6 be 7d 93 df 33 cd 7b 77 b1 ad fd 26 0c 4f f6 36 6e 97 fd fc 75 fb b5 39 82 d9 32 fc bb 5f e7 02 37 b2 79 21 d0 1f a3 bb 18 a6 fd 2c 5e e7 b9 b0 25 50 db 5c 9c 6d b9 6f ed 81 2b 06 80 ab f5 ad 4e 64 97 41 5f b7 21 7d 15 5d 2e 63 e4 75 81 5d ea 9a e6 76 f3 6c 59 df da 58 ba 83 b0 c2 43 ff d2 b0 6a 08 3c ac ec eb 07 00 e9 e3 bf 6d 2f 76 7d f8 37 0c 28 87 fb b3 0c 4e b7 5c a9 96 d7 8d bb f7 0c 1d 56 d8 55 04 cc 06 0d 80 bb 1d ca f4 87 ca 4b b7 03 ac 9a fe 5e 6b e4 df ee 17 76 de c0 1f db b6 2e 74 ff d5 5e 95 f0 cf 57 15 80 a5 01 70 b8 d6 df fd 45 e1 b6 5d f6 3c de 41 78 37 5c ff d6 e7 d1 0e d7 75 9b ee 73 20 f3 50 6c ab 6a bc f9 42 79 23 cf bb eb 6c eb 70 93 d6 fa 59
                                                                                                                                                                                                                                    Data Ascii: gn4f&et}3{w&O6nu92_7y!,^%P\mo+NdA_!}].cu]vlYXCj<m/v}7(N\VUK^kv.t^WpE]<Ax7\us PljBy#lpY
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 8a 49 ed 60 4b 47 9a 5f c5 e2 af 2a 99 6a 66 3c 55 93 05 a0 5a f8 57 ac 6e c6 6e 36 b9 f4 3a 53 ea 7c 60 3d 0e d5 c7 23 d3 69 9d cb 0c 61 fd b2 db 48 75 6b 15 b4 64 01 5e 5e f5 8e 22 33 b7 d7 b1 b6 4b df a6 89 2f 8e 97 14 3b 4f d1 e2 83 2e a3 ad e6 98 5c 44 32 f0 94 7c ae c7 d8 3b 8b b9 1b 44 0f b6 c3 3c 93 ae ce db 7f f1 08 cb b7 05 e8 79 4b 39 8f 25 f3 fa 2f 95 3d 5d b6 7b 3e 6d 50 f1 e9 be ed 27 13 03 b0 fe fa c8 38 a7 3c 27 4f 28 e6 98 ab af 3e 47 78 1c b0 77 ba ec b9 4a 74 5c 66 e3 fd a5 30 00 31 5f fb a3 e5 5f 44 6b ec bf bb 1e d3 fc 3a 2a 56 2f a2 2e 59 fe e1 46 8b 3f 13 03 d0 cb f8 bc 1a 9f 5b 67 29 72 b0 3d 0c 80 28 fd d2 43 0d 42 7f a9 f2 2d 5a 1d 3d 15 1f 3e a4 53 dd 26 13 cb a6 b2 bf 99 fe 66 7f b7 65 56 b8 36 03 80 3b 65 b0 dc 81 95 d8 7b f3
                                                                                                                                                                                                                                    Data Ascii: I`KG_*jf<UZWnn6:S|`=#iaHukd^^"3K/;O.\D2|;D<yK9%/=]{>mP'8<'O(>GxwJt\f01__Dk:*V/.YF?[g)r=(CB-Z=>S&feV6;e{
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 7a f8 bf 3a 57 0f f5 f4 7a 5f 11 d2 b9 31 8a c0 e8 93 b5 50 60 5a dc 7c 99 ad f0 a3 e5 fe 14 18 a7 05 0a 7d 33 54 ab f9 b7 5f f3 0a 58 9c 25 61 6d 2a e2 17 41 97 ce 7e 7a a8 df d5 44 64 aa c1 89 40 c5 47 29 40 90 85 83 09 cd 67 07 d4 f8 55 aa d5 f0 7a a8 e9 5e 01 c3 e2 55 92 bb 67 8e 05 32 18 81 da a0 1f 01 7c 9c d6 df 43 4d 35 d0 e3 09 79 9c e9 4c 5f 2b cd d7 85 e7 04 ff 2c af 63 f3 3c b4 55 aa 01 2c 24 50 8a 28 26 27 87 30 1d 5b 62 fd 75 05 cc 16 d3 af ef 73 33 e2 c7 ec 49 15 fe 63 28 24 fb e1 ab 08 21 73 9b be 6a 25 7a ee a9 c6 f1 b5 83 58 df 16 26 e3 39 8c 57 d2 92 91 65 27 ea cb 7d e2 2a a6 eb 63 60 59 27 10 b0 d4 64 91 f8 21 9c 6b 6e 52 9a ee a9 bc df a1 fb e7 e7 c9 2b 5b cc 5a 75 b1 52 c5 45 be f3 76 f8 29 61 16 38 66 86 2a a8 73 84 b3 77 18 d6 0c
                                                                                                                                                                                                                                    Data Ascii: z:Wz_1P`Z|}3T_X%am*A~zDd@G)@gUz^Ug2|CM5yL_+,c<U,$P(&'0[bus3Ic($!sj%zX&9We'}*c`Y'd!knR+[ZuREv)a8f*sw
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: 6c 94 5f 7b ed 9c 72 9b cf f9 80 79 6d e0 9f 1e 18 94 81 ce c1 25 df 10 5e b5 ed f2 a1 a3 1a 7f 8d d6 1f d7 03 e9 54 60 82 53 a4 7d c4 39 42 b4 05 f1 0a 36 5b 6d 05 9a 7b 88 ea cf f6 be e6 30 3d a3 1f fa 26 ac 69 ca d5 9f e4 22 c6 ba 3f d4 57 d3 9d 12 00 66 9c 41 37 77 1f c4 7a 3c 1f 2d 09 44 ed 75 cb 6e 34 c6 b5 e8 8d a4 67 da 41 1a 49 16 6b 66 3d 55 24 3b ae 05 b8 7c ad 0a 31 82 e4 ad 19 46 70 a9 77 8a 11 56 0a 87 6b f2 b0 82 a7 fd 4b a5 ee 94 ef af a3 59 99 ba a5 ba 3d dd c6 72 ce 2c 3a bf 64 05 ff ea da a9 40 52 66 2d b5 6f 9a 4d a5 75 64 4f e6 9d a8 06 fa 50 2f 35 ba 27 44 49 ba 7e c9 fc 8c 13 f8 27 16 1c 58 19 e7 52 85 2a 98 ea cc 4c 63 22 65 16 27 0d c4 0c 44 4a 82 fe 06 19 e0 14 fc 43 dd c3 5e d1 d6 bf 48 33 cd bc 05 00 ae df eb cf 3e 0f 17 ba 7a
                                                                                                                                                                                                                                    Data Ascii: l_{rym%^T`S}9B6[m{0=&i"?WfA7wz<-Dun4gAIkf=U$;|1FpwVkKY=r,:d@Rf-oMudOP/5'DI~'XR*Lc"e'DJC^H3>z
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: d6 6b 5f 8b 0e 54 80 d4 82 7f 59 f7 2f eb 01 a6 b7 97 87 c8 33 3d 05 ca 73 e1 1c 7b 1b 16 d2 32 8b dd d2 58 c8 6b 50 de 3b c6 5a 82 df 37 9a 03 e6 76 d1 04 8e d1 e9 f6 5a 9e 9b bb 91 7f 96 f9 9d d6 c1 f1 33 a3 f9 6a 01 8b 88 6b 51 fa af 68 bd 8b 4d 89 f2 5f cd 80 58 bd fa 61 51 3e ec 6a 21 cb 7c 6f f2 74 d6 6e 3b 10 0c 39 d4 fd 84 85 49 ef 4a 13 cd c7 88 d6 ee cd 3f 3e 7a f7 32 d4 1d 67 cc 05 4d c7 47 6b f8 4a a3 ab 3f 6c ba 6b 9f 44 0d 40 14 f7 3d d9 ea 28 a2 50 c9 73 a7 46 23 56 29 e0 5f 35 f7 ce e0 61 1e 3a 21 2c 66 f5 bd a0 6c 45 d6 39 a0 8b ac 55 40 c0 10 d6 e8 fb b7 d2 6f be 93 c1 df c0 87 ad 68 27 a4 04 50 00 28 94 00 d8 0c 82 90 2a 11 91 b2 13 38 42 58 41 e8 02 21 5c 30 64 45 aa 8e 54 95 55 3d a9 f6 50 6c 44 b0 01 b8 07 c1 3b a5 00 6c 01 21 10 39
                                                                                                                                                                                                                                    Data Ascii: k_TY/3=s{2XkP;Z7vZ3jkQhM_XaQ>j!|otn;9IJ?>z2gMGkJ?lkD@=(PsF#V)_5a:!,flE9U@oh'P(*8BXA!\0dETU=PlD;l!9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: b1 e6 d1 e1 95 39 ee f9 52 2e 5d b8 3e f3 3c 29 62 60 91 b8 64 4f de 2f a0 5d aa 07 25 06 9a 94 23 ab 44 b5 90 39 1a b2 0d bc 31 f1 61 6c 0a c9 45 c3 bf 32 d4 75 97 d6 92 c2 64 b1 4a 1f 6d 80 8f 7d a4 69 9d 1b 8d c4 c9 64 b1 44 b3 f7 2d d8 a8 e3 e7 4f 22 9d fc 9a d7 fe 9b 69 87 33 52 a3 c1 bd c4 0b 4c dc d2 3c 20 e5 39 84 c8 23 c7 61 13 8f 5e 5d 1a cc 5a fc 79 53 19 e0 11 61 33 63 38 ff 7f 44 53 60 33 1f 94 09 ea 1c a4 63 04 8e fe ff 06 f1 e8 75 8d 6d 78 8f 4d ff ad f4 fe bd 0f ba 81 20 ca ed 4c 60 92 a4 bb ab 60 0a 4c 0e 44 9d 10 3a a7 da 75 41 3b a5 d0 39 15 d7 89 70 27 42 04 89 53 5c 9c 0f 01 db 40 b4 0e 44 6b 80 b6 44 3c 50 08 81 21 ca 21 c6 10 52 52 15 38 75 09 71 10 04 5a c1 21 85 80 44 40 a0 0d 06 da 60 20 81 aa 80 c1 42 81 a1 7e 45 e4 83 27 3f b0
                                                                                                                                                                                                                                    Data Ascii: 9R.]><)b`dO/]%#D91alE2udJm}idD-O"i3RL< 9#a^]ZySa3c8DS`3cumxM L``LD:uA;9p'BS\@DkD<P!!RR8uqZ!D@` B~E'?
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 00 d7 9c b7 3f 94 d8 7f f4 ec 8c e7 0f 66 65 6b b7 79 de 0a fb 07 02 35 49 cd bb 81 39 9c ae 1d f5 b3 7f de 63 da 64 b2 9c 71 ba a4 d5 67 cd 4d 79 05 d9 b2 c5 66 e9 6a 1e 4b 8c 49 f2 fd 3c db 97 da ef 6e 91 f3 ee 95 e6 d7 c7 76 17 18 46 57 29 44 e5 17 b2 7f 2a 68 f5 33 38 d6 6a 0e f8 c9 a4 03 7d f7 2e ac 94 ed d9 d2 e6 ab 70 29 ed cb 50 9e cb 44 12 71 66 d6 44 8d 06 4c c9 00 61 2e 63 d6 a6 84 66 87 a0 35 2a b0 00 c5 a7 e0 68 d6 7b 8c 9a fb a2 aa c1 e9 82 55 06 05 94 30 26 c4 b4 c3 2e 7d 8d dd ee 8f dc 6d fe 6c c3 f0 01 31 0c 89 ce 18 a4 b0 60 a6 02 15 a3 aa 89 a8 92 61 65 a9 0b 4c 2b 01 56 81 a9 eb 68 2a 66 0a 88 49 60 12 ca 0e c4 16 90 0d 80 2d c9 81 40 22 34 89 e5 73 e3 40 9a 20 71 95 40 95 38 59 a2 22 92 24 6c f4 8e df 6a c4 20 09 09 3d 12 22 92 45 1b
                                                                                                                                                                                                                                    Data Ascii: ?feky5I9cdqgMyfjKI<nvFW)D*h38j}.p)PDqfDLa.cf5*h{U0&.}ml1`aeL+Vh*fI`-@"4s@ q@8Y"$lj ="E
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: d1 c2 9b 0c a7 45 52 19 13 f8 97 40 50 1f 04 e4 44 58 8f 23 ed 90 f4 ea 97 9a 0f 20 39 98 0e 9c a5 7f 24 79 49 e9 85 c9 ef 75 c7 46 fd 25 aa d1 82 80 cf ce 0f 9f 0e 20 b5 e4 f0 7d 49 28 3f 40 f2 ca 73 0e 0c ac 51 c2 9b 7d 9d 32 cf e7 c0 c4 10 98 5c 82 4a 33 2f 39 2f fa 00 88 59 98 bc 8b fb 2f 9b 3e 3f 37 00 d7 96 aa 4b 35 9a 3c 0f d8 a4 33 65 8a 5b b8 97 9c 33 4f 39 8b 9e 7d 7e 9d 68 63 9b e4 51 eb e0 0a 63 e2 b5 b1 ea b5 92 6f 99 9b ed 5c 39 56 8f b2 06 2e 44 86 7c 14 d0 02 86 94 e7 67 bc 6c ce c7 9a 3c 3d d8 53 35 f0 ca 3d bf 76 38 95 e1 d7 e6 31 cd 81 92 c6 9b 02 1f b0 0b ae 4f a4 94 0f 17 f8 40 16 ca 93 e9 39 71 19 ab 4c 9a 8d 6c 5e 9a be 24 ef e4 db 07 4e fd d5 e2 31 4b df 97 ce ca a7 d0 4c 9b af 00 44 a5 8c 22 d3 f8 be 75 65 b6 5b dd c4 37 a0 8e f9
                                                                                                                                                                                                                                    Data Ascii: ER@PDX# 9$yIuF% }I(?@sQ}2\J3/9/Y/>?7K5<3e[3O9}~hcQco\9V.D|gl<=S5=v81O@9qLl^$N1KLD"ue[7


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    115192.168.2.94985246.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC589OUTGET /pV3ChN6b/1200.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 51844
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 56 01 6a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                    Data Ascii: JFIFCCVj"}!1AQa"q2
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: e2 bd aa 78 8b ab 9c 15 6a 9c f3 5a 4c 8c 46 cc 9e e0 fa d7 98 7c 6f b5 96 3f 0a 5c 33 20 0b 95 f9 80 c7 7a f7 52 91 0c 23 11 90 38 61 db eb 5e 79 f1 d3 4d 8e 5f 00 df 48 5d 4e d0 a5 7f 3a f4 30 b5 ff 00 7f 05 dd 9e 55 5a 9a 33 e4 9d 3a c4 dc 21 c9 e4 fa 55 b7 d2 82 8e e6 ad 58 a8 85 70 38 f5 cf 6a b6 a0 38 e3 35 fa 22 82 68 f2 67 37 73 10 da 05 6e 4d 3f c9 ce 57 69 27 39 24 56 cf d8 c3 ab 12 b9 03 d2 98 23 da 54 aa f3 8e 69 72 18 4a 66 7d bd 8e 72 1d 76 8e b9 35 76 2b 38 cf 1c 37 7e 29 59 4e dc 00 49 f4 a7 85 99 93 6c 68 73 ea 07 5a a5 1b 1c b2 93 65 4d 42 c1 7c 80 c3 ef 63 a5 47 a1 46 8f 72 b1 31 04 93 8e 2a e3 d8 dd ce bb 4a 91 53 68 fa 34 b0 6a 30 6f 42 0e e0 6a 2a 24 a0 db 14 2f cc 7d 0f a5 24 56 3e 17 86 ce 2d a8 36 83 81 c6 7d 6b 8b bf b7 7b ef 16
                                                                                                                                                                                                                                    Data Ascii: xjZLF|o?\3 zR#8a^yM_H]N:0UZ3:!UXp8j85"hg7snM?Wi'9$V#TirJf}rv5v+87~)YNIlhsZeMB|cGFr1*JSh4j0oBj*$/}$V>-6}k{
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 3a 99 1a 11 ca 8c 1e c3 b5 74 de 0e f1 61 d3 a7 59 6d d9 e7 b1 7e 07 97 8c 63 d4 7a 62 bb 9d 62 c6 2d 42 dd 64 54 dc 9b 78 f7 06 be 86 6e 18 aa 56 3e 6a 9b 96 12 a5 e2 7c 73 6f 7c de 7f 92 ec 51 f3 c8 3c 63 da bb 7b 3b 28 3e cd 13 99 84 84 8e c7 18 ac bf 8e 7e 15 7f 0c dc 5b 6a 36 b6 ec 96 b3 b1 59 07 a3 f5 15 c1 59 eb ed 02 a4 88 cd b8 63 20 9a f9 8a f8 57 17 6b 9f 4b 47 1f 0b 73 34 7b de 8b 62 ac c9 8f ba dc e7 d2 bb 8b 1d 39 3e 51 9e 07 dd f7 ae 6b f6 7a f8 75 e2 df 89 b3 2d ec 57 36 fa 66 86 ae 03 cb 70 4b 49 26 31 91 1a 8f e6 6b eb ed 37 e0 f7 87 b4 bb 78 c4 96 26 f2 65 18 32 c8 e4 16 fc 07 15 c4 b2 ec 44 f5 4c e6 c5 f1 2e 07 0a f9 65 ab f2 3c 22 c7 4d 6c 91 c9 ee 72 2b 46 2b 27 85 1b ca 45 05 87 3b 57 19 af a2 2c 3c 15 e1 f5 c9 5d 1a 3c 0f ee 12 3f
                                                                                                                                                                                                                                    Data Ascii: :taYm~czbb-BdTxnV>j|so|Q<c{;(>~[j6YYc WkKGs4{b9>Qkzu-W6fpKI&1k7x&e2DL.e<"Mlr+F+'E;W,<]<?
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: f7 12 79 f9 81 3e d8 a8 6c de c3 ae 2f 43 16 65 21 77 1e 37 7f 10 f6 a8 4a 8d 98 60 c0 0e 09 27 bf 6a ce 37 0c f2 80 a3 01 78 00 f5 ad cd 3a dd ee 49 18 52 81 80 c9 19 a9 bd cc b9 8b 9e 1f d1 3c f9 bc f9 91 8c 4b 93 91 de 9b ae 4d fd ab 79 1c 44 9f 22 25 e1 57 80 3d ab 56 f6 e4 59 da f9 48 ca 9b 14 a9 1d ce 6b 99 f3 12 45 e5 db a7 cc 41 ea 6a 52 bb b9 9f 37 56 5a 5b 85 92 0f 29 51 8a 12 38 4e 31 50 dd cc c8 de 5c 0c 24 97 1c 2a 0e 8b df 35 93 79 33 a2 6c 8c 98 ff 00 bc cd c8 07 b0 fc 6b 37 4e d4 e5 d2 b5 44 4b bc 88 72 15 54 9c 90 a7 af 3f ad 74 aa 7a 5c cf 9f b1 d9 43 22 0b 38 e3 d8 c4 1e 36 e7 9a cd b9 b1 db 23 2a a9 20 75 03 ad 6f ff 00 63 bc ec 92 45 f3 c5 2a ef 57 5e 86 a6 fe ca 31 ec 94 a9 db 8c 33 76 c9 ac f4 46 e9 9c ad b2 cb 6f 3a a9 3f 21 1d 3d
                                                                                                                                                                                                                                    Data Ascii: y>l/Ce!w7J`'j7x:IR<KMyD"%W=VYHkEAjR7VZ[)Q8N1P\$*5y3lk7NDKrT?tz\C"86#* uocE*W^13vFo:?!=
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: da 6d b6 af f1 07 53 b6 8a 67 92 da c9 42 87 72 0e c8 f3 ed dc d7 de 51 97 ba 71 d5 8a 8e 88 fa 33 c3 be 2d d0 af 59 62 8b 51 b7 69 3f ba 5c 02 6b b1 86 68 d8 06 57 46 5f 55 39 af 1d 8f e1 97 86 fc 37 66 ad e7 13 76 06 04 8c c3 2c de c3 a0 a8 6d 7c 5d 27 86 af fe cb 2d e7 ee 81 da a9 23 fc f9 ed 5d 2b 5d 4e 24 93 7a 33 da a4 75 3c 6d ce 7b fa 55 73 71 12 ca 57 2a b8 ae 72 cb c4 3f 6b b5 12 02 c1 80 c1 56 34 c6 bc 69 70 73 d7 bd 36 ce 88 40 e8 ae 1a d6 7b 67 12 fc ca 47 40 71 5e 47 73 f0 ce ca db c5 73 eb 3a 73 c9 6d 3c b9 25 54 e4 1c 8c 1c 7e 95 dd c7 6f 35 c1 da 18 05 cf 7a d8 b4 d0 95 00 66 04 37 bd 38 b7 17 74 68 e2 ba 9c 22 69 97 9e 5a ac b2 b3 85 18 f9 b9 a9 a2 d1 00 e5 97 9e b9 c5 77 d2 69 4a cb 92 06 7b 81 de ab b6 98 aa 38 5c 7d 69 54 94 a7 b9 bd
                                                                                                                                                                                                                                    Data Ascii: mSgBrQq3-YbQi?\khWF_U97fv,m|]'-#]+]N$z3u<m{UsqW*r?kV4ips6@{gG@q^Gss:sm<%T~o5zf78th"iZwiJ{8\}iT
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: c6 3a d5 df b0 e3 82 bc d7 6c ab 24 cf 9d 68 f5 28 14 9a da d3 60 1b 4f af ad 54 86 dd 14 71 cd 58 8e 6d 87 8c fe 15 f3 b2 93 92 b2 3b a9 c5 42 57 66 84 63 0e 47 f9 14 f6 18 5f a5 57 49 46 06 4f 5a 9b 76 71 93 5c d6 68 f4 13 4c 8d 9b 07 3e a3 d6 aa cd cf 2a 33 c7 35 6d 86 58 8c 0a a7 31 c0 ef c7 15 48 86 67 cf 1b 49 8e 40 1e 9e b5 e9 3e 0d d4 a2 d5 7c 3b 26 93 2e 4b a2 6d e4 f5 e7 83 f8 7f 4a f3 b9 32 06 46 49 1e 95 26 87 ab 49 a5 6a 90 dc 6e c2 2b 0d c0 1c 64 56 18 da 1f 58 a0 d7 54 7b 59 36 2d e1 31 51 77 d1 97 35 eb 73 35 b5 c5 ac d8 2e 99 52 c0 60 37 b8 af 15 d6 34 89 b4 fb c6 92 30 f1 b2 36 43 2f 18 35 f4 27 8d b4 e6 9a 18 f5 4b 70 5e 32 b8 90 03 9c e7 1c 8a f3 0d 76 d1 6e 62 df c6 2b f1 ec 5d 27 4a 6e e8 fe a6 ca b1 31 ab 49 38 bd cf 41 f8 49 f1 22
                                                                                                                                                                                                                                    Data Ascii: :l$h(`OTqXm;BWfcG_WIFOZvq\hL>*35mX1HgI@>|;&.KmJ2FI&Ijn+dVXT{Y6-1Qw5s5.R`7406C/5'Kp^2vnb+]'Jn1I8AI"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: be f0 f8 9d af da 78 43 c0 7a c6 b7 7a ac f6 d6 16 b2 4e c1 09 04 e0 70 bc 7a 9c 0f c6 bf 37 6e fe 39 59 78 a7 c4 06 4b 9d 25 b4 d5 99 89 b8 6b 79 19 c2 b9 3f 29 fc 38 ed da b9 71 18 65 09 5e 27 ad 92 66 f8 9c 5d 37 1a ce f6 ea 78 44 ae d6 66 48 59 55 1c e4 65 87 23 da bb ef 83 3e 08 17 b7 27 59 ba 0b e5 46 d8 85 4f 76 c6 09 fc 33 59 1e 20 f0 ad ce ad f1 1a 5d 3e c2 36 91 66 90 10 5d 0f 42 01 2d 8f 4e 6b df 74 9d 1b fb 06 ca de ca de 3c f9 60 2e d5 c6 3d cf 6a da 9c 2e ee cf 63 11 52 ca cb a9 bb 67 6e 48 44 19 c8 1c 9a f3 cf 8a 9a e9 bc d7 ad b4 b8 d9 4c 50 a8 e1 47 42 70 4e 7d 4f 4a f5 1d 25 55 37 03 ca 2f 0f dc b1 23 b5 78 7d f4 8b aa fc 48 d4 1f 39 45 b8 c6 49 cf 02 b7 a9 3b 23 0a 10 e6 92 3d af c2 16 82 d7 4c b7 41 83 85 ed 5d f5 80 1b 14 63 ad 70 9a
                                                                                                                                                                                                                                    Data Ascii: xCzzNpz7n9YxK%ky?)8qe^'f]7xDfHYUe#>'YFOv3Y ]>6f]B-Nkt<`.=j.cRgnHDLPGBpN}OJ%U7/#x}H9EI;#=LA]cp
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: fd ee c2 be 90 f8 3b a5 c9 6f f0 cf 4c 49 d4 92 c1 99 7b 71 b8 91 5e a6 0a a2 bd 8f c2 3c 54 c3 d3 c4 60 e9 d6 fb 49 db e4 6d 1c 2c 7b 4e 3a d5 69 57 e6 3c 13 f4 ad 5b 8b 02 1b 81 9e 7b d5 59 2d 19 fa 8e 4f 38 af 7a 33 8d cf e4 e9 d2 92 dc ca 92 15 27 90 17 eb 48 22 1b 7b 67 da b4 1a c9 99 88 da 49 fa 52 7d 89 95 b9 c7 35 d4 aa ae e6 32 a6 df 43 3c c4 46 70 3f 2a 4f 2f 8e 33 f5 35 a3 25 b9 04 03 81 ed 4c 68 02 be 0f 02 ad 4e e7 3c a0 d1 4d 14 f0 2a c0 1b c7 d2 9e b0 95 00 80 0f d2 a6 58 c1 38 c6 0f bd 26 c9 49 a6 55 8a 53 6f 32 3a 8d db 58 71 8c d6 c7 c6 cf 86 56 5f 1d 3e 12 df 68 b2 3a c7 7d 2c 3e 75 8d c3 0c 98 ae 57 94 27 d8 91 b4 fb 35 64 c9 1e 1c 6e e7 03 b7 15 a9 e1 fd 7e 6d 3e 48 e2 dd 9b 61 91 b7 fb b9 ef 9e fd 2b cb c6 50 f6 b1 e6 5b a3 ea 72 7c
                                                                                                                                                                                                                                    Data Ascii: ;oLI{q^<T`Im,{N:iW<[{Y-O8z3'H"{gIR}52C<Fp?*O/35%LhN<M*X8&IUSo2:XqV_>h:},>uW'5dn~m>Ha+P[r|
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 09 a8 67 f1 1a 28 2a 32 1c 7d e6 56 e3 35 ea da 9f c2 8d 23 57 c8 73 24 63 d9 8b 1c fa f3 5c 2e b3 fb 3d 39 90 c9 69 a9 bc 8d c1 da e3 19 f5 39 af 93 af c3 38 b8 fb cd 5c fa dc 26 7d 83 a8 ed 29 db d4 e2 b5 1d 72 46 56 29 b9 4e ec 00 79 20 7a 56 43 ea 4e 5c 86 0e 54 74 c1 ae 82 ff 00 e1 07 88 34 e7 6c 43 2d c2 67 96 43 9e 7b 55 28 7c 17 aa c0 4b 5c da c9 0e 3a 34 91 9d a6 bc a7 96 d6 a5 a4 a0 cf ac a5 8c c3 54 57 8c d3 f9 98 d2 dc bc c9 90 40 52 72 59 b9 a8 d6 02 03 32 e1 b9 c6 7a d7 47 1e 90 2d 5c 09 a2 63 8f ee 0e 3a 66 9c cf 6a aa 0b 60 0e 99 03 18 27 f9 d1 1c 3c 96 96 3a fe b1 0b 68 64 59 c4 59 be 64 3c 1c 70 38 15 bb 6f 6a 14 1d c3 3c f1 ed 52 2c 96 b1 90 03 c6 1c 75 07 82 6a 28 ef 9e f2 e0 47 02 19 72 79 31 a9 61 fa 56 8e 84 97 43 8a 75 d4 ba 96 44
                                                                                                                                                                                                                                    Data Ascii: g(*2}V5#Ws$c\.=9i98\&})rFV)Ny zVCN\Tt4lC-gC{U(|K\:4TW@RrY2zG-\c:fj`'<:hdYYd<p8oj<R,uj(Gry1aVCuD
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: ee 76 53 88 eb 5b 20 a4 7b 8f c0 d5 95 88 e7 69 00 91 56 e2 0a 78 00 d2 b4 25 87 dd e4 57 9c dd d9 d8 96 86 3d f5 a2 e0 e1 47 3d 0e 2b ce 24 d3 5b 4b f8 a1 6c cc 08 b7 d4 ac 9e 16 c7 f7 d7 91 fc eb d7 67 b7 dc be f5 c2 fc 4e b0 92 d7 c3 4d ab c0 33 73 a5 48 b7 69 8e b8 07 e6 1f 42 b5 50 76 97 a8 34 9a b1 ce 6a 9a 39 6d f8 04 e3 3c fa d7 23 7d a6 c8 af b7 f2 26 bd 72 d4 db 6b da 65 be a1 68 77 41 77 10 91 31 db 23 91 f8 57 3f a9 68 a3 39 03 a7 43 5e ad 1a b6 67 1d 4a 77 3c b6 7b 07 49 0e 54 64 71 8c 75 a5 48 5e 30 b8 19 20 7a 57 63 77 a5 ec 72 36 e7 3c 80 3a d6 54 ba 7b ba 63 61 04 f2 4e 2b da a7 56 e8 f2 aa 53 b3 3d c3 f6 76 d6 12 e3 c3 b7 5a 7b b0 12 c1 36 e5 53 dd 48 cf 15 eb a1 95 76 e0 60 1e 4e 6b e4 6f 08 78 8e fb c1 97 cd 73 6c 49 0f f7 97 38 0d 5e
                                                                                                                                                                                                                                    Data Ascii: vS[ {iVx%W=G=+$[KlgNM3sHiBPv4j9m<#}&rkehwAw1#W?h9C^gJw<{ITdquH^0 zWcwr6<:T{caN+VS=vZ{6SHv`NkoxslI8^


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    116192.168.2.94983351.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:42 UTC420OUTGET /static/img/card.c777c1a0.png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Tue, 09 Nov 2021 19:53:04 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 237042
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 55 00 00 05 00 08 06 00 00 00 af 6c 78 b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec dd dd 8e 1b 49 92 27 fa bf 99 47 04 3f 32 95 92 b2 4a 5d ad 5a 35 a6 16 d0 0c 16 d5 e7 ae ae 17 a8 8b 7d 85 59 60 5f 61 5e a2 d5 cf 33 2f 51 e7 f6 00 75 b1 c0 69 e1 60 56 c0 d6 60 ea 48 ad 56 29 a5 94 32 99 64 44 b8 d9 5e b8 7b 30 c8 64 7e 49 a5 6a 95 ea ff 03 24 66 92 41 26 49 29 dd 68 ee e6 16 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUlxsRGBsBIT|d IDATxI'G?2J]Z5}Y`_a^3/Qui`V`HV)2dD^{0d~Ij$fA&I)h
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC14994INData Raw: 91 12 88 ff bd 9f 03 11 fd fd 71 9c fe 75 e3 58 4e bf 15 1c a8 e8 57 e5 e7 0e ae bb 1e ec d1 27 f2 7b f1 17 fc ab 00 ff fc 8b fd bc 3f 02 ef 1c 38 1f 5d 70 df eb 3c 20 03 36 d1 af cf 4d c6 f2 ed 03 1f bd e7 18 fd 97 8f 60 8c 7f 9f f1 f2 d7 e2 51 7e 8d 1f ea 85 72 ec a7 8f cd df 7d 60 21 ba ca 87 98 a5 fc 33 fe 2c c0 9f 76 de f6 31 04 dc 9b fa 23 be 13 e0 db bf eb 73 f8 1a f0 7f 7d c7 fb 5e f4 01 e3 4f 37 88 c7 0c b0 44 1f bf 9b 8c e7 7f be 60 2c 7e d7 31 fa 9f 01 3c fe 68 c7 f7 ef f0 17 7c fb 49 8d 61 eb 71 fd cf f8 13 fe f4 41 5f 1b c7 7f fa 18 7c a4 83 0b 7d 6a ae 1b 48 2f 3a e8 d1 07 f8 bf 7a 51 60 2e 09 ca 77 c0 df 3b 4f b9 96 7f 7a fb 71 fc 1e 7f 79 0b fe dd 4d ee f0 dd fa ed dd 95 90 dd 64 26 f7 d1 e8 d8 cb ee c4 c0 4b f4 61 5c 67 8c 2f 07 3c ba c1
                                                                                                                                                                                                                                    Data Ascii: quXNW'{?8]p< 6M`Q~r}`!3,v1#s}^O7D`,~1<h|IaqA_|}jH/:zQ`.w;OzqyMd&Ka\g/<
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC16384INData Raw: dc 3c 5c d7 a8 66 15 4b 41 05 a4 50 54 c0 2d 29 d7 51 34 f1 62 25 20 52 3b a3 c1 a5 14 11 31 a8 e0 9a 3e 5f 03 70 51 c9 44 50 88 a4 77 24 32 0d e1 d1 33 dc bb 05 02 d6 d3 d9 52 d9 c3 06 25 30 63 0d bb 5e e2 64 e7 84 2f 7d e5 39 4f 7d c9 33 91 2f 3a c2 5d 51 b2 eb e5 fb d7 96 71 7a 01 5d b6 8c 1b 93 be fc 26 f3 8a d2 4b 7b ae 23 b0 fa 6f 97 9f e7 17 ef 40 03 04 1e 14 01 ff 9c ec 01 54 fd 19 db 9b fa a8 6e 01 aa 5f 83 cf 3f fb 9c 4f f1 29 ff ff 4f 7e 6f 8f 7f f6 0b e6 cd bf d9 d5 1f 8c 2f f5 9c 4a d8 d7 4f 60 17 fd 5b 3f eb 09 5f 5e bd 34 c6 23 7b 74 01 8b b8 f6 cb a4 3d 6a 70 2d 45 0f e9 79 76 77 7a e4 c9 c3 e0 37 09 47 a3 21 d0 16 87 21 a2 75 77 43 46 83 9a 81 d1 64 ee 26 78 12 6e 23 10 83 30 5a 3a 12 0d 56 9a 3a 14 7c cc 71 34 1b 3d 55 82 55 30 15 9c 06
                                                                                                                                                                                                                                    Data Ascii: <\fKAPT-)Q4b% R;1>_pQDPw$23R%0c^d/}9O}3/:]Qqz]&K{#o@Tn_?O)O~o/JO`[?_^4#{t=jp-Eyvwz7G!!uwCFd&xn#0Z:V:|q4=UU0
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: cb 8c 55 83 aa c4 6c f4 8b 28 ec 2e 80 ca e6 8f 6e 50 51 cf 4e 81 28 28 f0 61 69 a5 ae 31 2c d6 18 96 a7 1a 86 15 4b 5d c1 97 e7 b4 f5 39 6c 7d 41 9e 3c 4c 42 b5 3a ef 84 6a b1 cf 54 1d 66 65 80 57 b3 3f f3 ef c3 c4 ca dd 89 66 8e b6 dd 92 f1 dd 19 d0 6f 65 62 fe c6 4c d2 8f c1 5b 3e fc bb c7 9b 7c 41 07 a4 ca 7d 4f 72 db 04 b6 2d 10 23 2d 42 9e dd 75 d2 fa 91 80 6d af 64 4d 30 34 b6 20 5a 57 76 cc 51 f8 9d d4 4f b9 12 0c 98 02 62 00 5d a0 d7 3d bc 68 cc cc 55 ca 05 bd 7b 41 f5 cc 17 22 a5 7c fb c6 bf 48 23 0c 25 77 82 ba f5 b1 7a df 2d 19 bb 99 05 02 69 c1 6e bb 53 22 4c 79 2b 6f bf 8d b7 f3 88 5f 36 0e 49 94 10 b4 d7 d0 ea 9d db df 3e 29 4f cc 61 85 cc 32 ed 9c f4 80 ac b5 82 60 b0 39 28 9f ee 7c 60 97 ec 11 94 7a b3 e0 2e 1b c4 ec 8e a6 ec 2b d5 8f 9b
                                                                                                                                                                                                                                    Data Ascii: Ul(.nPQN((ai1,K]9l}A<LB:jTfeW?foebL[>|A}Or-#-BumdM04 ZWvQOb]=hU{A"|H#%wz-inS"Ly+o_6I>)Oa2`9(|`z.+
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 00 6e 83 e3 af 82 f0 3e 80 d3 f0 19 b5 b8 91 85 92 99 92 50 b0 08 90 4c c8 33 05 e7 53 00 0b c8 62 0e 91 3c 23 e0 a9 9a 49 91 81 5a 78 e7 1c 24 98 a6 49 82 40 a2 89 9f f9 4b 45 93 40 1f fd a4 08 38 aa 66 1a 13 c8 a9 85 ec 14 2a 45 1c b3 7c aa a6 9d 3a 67 e9 43 95 4f ae 98 4d 5f a8 3b 7b 45 b9 7c a5 bc fc 9c 7c f1 0f c0 d5 97 c4 f9 2b 20 8f 13 97 3b 40 1c eb e6 48 f6 0b 33 eb fb f8 b3 e2 fd b7 66 0e f2 ee 6f 96 af e4 e6 8d 49 ab 8a 07 33 0d 4c d3 c0 12 4d eb b7 21 5d f3 18 4e df cb fa b4 92 38 b6 b5 a1 6a 7f 69 22 74 0f dc be 33 d3 0f 71 6a b9 4f ca 64 22 0a 4c af 00 4e cd be 35 11 aa 84 84 d3 43 e9 9b 59 e5 1b bc b3 31 7d fd 63 9c e7 bf b5 20 15 0f 1f 2c 35 86 7f 2a 73 fc 40 d3 e3 fa 61 db 5c d6 63 cd d3 43 b0 29 22 ee b6 6b 52 57 21 d5 73 33 b3 3d 80 cb
                                                                                                                                                                                                                                    Data Ascii: n>PL3Sb<#IZx$I@KE@8f*E|:gCOM_;{E||+ ;@H3foI3LM!]N8ji"t3qjOd"LN5CY1}c ,5*s@a\cC)"kRW!s3=
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 44 aa 12 b6 43 a9 4a 6f 8b fe b7 13 96 61 7f b7 08 24 9f f0 44 90 36 40 1d a8 99 d6 68 2b 13 58 8e 0b 20 6d fe 07 a3 c1 9e fa 25 eb 4c a6 80 27 8a be 5b b2 12 a8 a8 6f 0d 4a f7 75 74 34 83 44 25 b4 a3 72 37 4f ea b0 67 87 44 aa 12 b6 c2 9a 39 f2 98 93 46 9a ac 3f 39 74 25 de 7d 8a 66 24 fb a2 cb a4 a9 3b 80 62 da f0 ef 83 b4 9f 79 5a 18 ec c3 73 00 6b 89 84 84 d1 91 9e cf 67 89 44 aa 12 76 c3 21 1c 3d 13 9e 0d 56 4c 00 57 be f8 74 d0 d4 e4 6e 17 bf 23 11 aa 7d d1 45 e8 13 4e 0f 83 08 55 1a 0f c7 c1 33 18 33 a3 5c a2 ae be 34 fe 65 e3 e7 84 e7 85 44 aa 12 12 12 0e 8b 67 b4 b9 5d 0d 3c b1 9e 57 6a 78 34 bf 31 5b f5 8c 51 db e1 3c af 80 f3 4f 03 9f 4c 84 b9 e7 82 4f e4 46 8d e3 ba 50 16 f6 c9 74 4b c2 08 48 a4 2a 21 21 21 61 24 b4 46 9a eb c0 8a bf 59 5a 95
                                                                                                                                                                                                                                    Data Ascii: DCJoa$D6@h+X m%L'[oJut4D%r7OgD9F?9t%}f$;byZskgDv!=VLWtn#}ENU33\4eDg]<Wjx41[Q<OLOFPtKH*!!!a$FYZ
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 94 94 c2 bb 5b fc 76 71 50 c4 0a 04 55 59 9b 5a 6c d9 d6 64 9d c6 36 49 2c ae 8f 83 08 00 e0 c2 06 1d c6 fd e9 38 9d 3b bf e1 05 e1 12 58 53 95 a9 66 03 f1 ce 15 29 d6 fe 1c d4 37 63 93 8d 71 46 c4 ca 00 80 ab eb b7 5a 3c 34 65 68 d2 e0 49 04 55 19 f1 27 e6 ef 79 f3 a3 7d fc dc 6e e4 00 00 00 47 d4 6c 2d d3 bd 56 a9 6b 93 58 70 88 1e 82 aa 5c f5 a3 a1 d1 1e 9a 5e 05 d3 6c 46 41 44 05 00 00 4e 2a d5 0e 0a fb cd 74 da 3e de bb 53 ff 1c 50 61 4d 15 2a ae 7a 87 f0 de 70 94 da 5d c7 fb d9 2b a8 50 ae 87 64 15 00 16 a3 b2 c0 89 0d 06 9a c2 c8 55 e7 06 6f af 6b 2e fb 30 73 17 65 01 62 a4 2a 4b 4d 27 4c af 36 b1 f0 d3 9c 80 e9 ea e6 e6 8e 0f be 1f 00 72 b5 62 42 14 70 62 de 26 ad a8 3b 9a 3b a9 d7 fb 05 a0 b3 cd 0c ed 26 10 54 65 c5 66 7a 52 da 75 53 f1 66 78 00
                                                                                                                                                                                                                                    Data Ascii: [vqPUYZld6I,8;XSf)7cqFZ<4ehIU'y}nGl-VkXp\^lFADN*t>SPaM*zp]+PdUok.0seb*KM'L6rbBpb&;;&TefzRuSfx
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 53 65 24 ab 61 e5 8d 80 45 0c 39 7f 56 30 f6 b1 1a 6b ad b2 6a 4c dd 92 e2 ef c8 83 d8 72 6e 61 42 6d d9 1d 17 c3 20 38 2c 35 dc cc e6 82 8a c6 c0 8a 41 18 04 41 b0 3f 1a ef d5 71 2c 09 d6 f4 23 cb 0d a4 a4 39 cf b7 f7 cd 3b 80 b6 36 0a d5 29 0e 88 8c 6d 75 1a 47 3b 44 4d a1 66 54 82 3e 77 54 29 59 4f 89 26 03 e7 00 bd c8 64 89 19 16 e8 16 e0 72 47 9f aa bf 5e 45 d2 d2 be 09 a3 6a cf dc 2a eb 41 3c c8 0d 93 80 33 a1 41 7b bb cd d1 2a cd 03 45 2d 35 c5 86 36 76 c9 c6 28 46 81 ba 3e 7d 6e 96 95 63 44 26 73 35 40 72 50 2b 57 39 8e 06 15 c7 4e 71 ad 91 85 48 01 0c 82 43 52 53 41 38 bd aa 45 02 46 f0 22 d9 62 fc b7 39 ea 41 f0 ec b4 ea 7b e5 f9 21 a8 f3 a9 3c 71 33 80 09 40 1a 43 55 5e 89 31 39 ff 8f c3 85 32 ce f3 58 82 51 30 41 2e b2 a2 58 ae 99 37 05 4c cc
                                                                                                                                                                                                                                    Data Ascii: Se$aE9V0kjLrnaBm 8,5AA?q,#9;6)muG;DMfT>wT)YO&drG^Ej*A<3A{*E-56v(F>}ncD&s5@rP+W9NqHCRSA8EF"b9A{!<q3@CU^192XQ0A.X7L
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 12 e8 18 a8 63 80 69 90 6f f1 ed c1 30 7f ff f6 1d bf ff f2 7b de fd fb 92 ef de 82 e5 7f be e6 f2 f5 6b be 7a 58 10 37 2b 42 9f 21 fb 9a b9 0a 2a d7 2a be a4 0b cc 1e 4c ca 04 3a 67 9a c9 9d 0d 48 8a 0c 15 e6 28 a4 91 21 42 56 98 ad 10 c3 d9 29 15 16 0b f6 7e ff 3a 58 95 72 07 ac ac 20 e4 fd 0d 77 1d f8 72 b5 cc 6a 48 ac d8 c6 3d 9b de 85 fa 5d dc 77 2c 55 34 1b b7 df 1b 77 ba 87 5e b7 40 cf e4 8c 00 c1 73 be 9a ef 01 50 5d bd d2 79 69 d2 93 f2 bb 1e 50 3d 03 c0 39 02 90 9f 3c ad c7 ca 21 f2 e8 60 1e f6 ad 7f 8a f1 e5 c5 cb e4 da f7 ef b9 da f7 a7 21 fa f1 f2 24 ab f2 97 25 f7 38 19 f7 07 1c 35 c9 ad 66 6e 5e c4 03 00 6b ab e6 ec 49 ed 73 c9 06 a4 8d ef 47 3a c4 e0 cf 13 48 17 db fd 14 c0 ea 98 f2 0d 08 3a c3 8e a3 00 6b 02 ac f6 38 b4 e7 ac af 0b 00 cf
                                                                                                                                                                                                                                    Data Ascii: cio0{kzX7+B!**L:gH(!BV)~:Xr wrjH=]w,U4w^@sP]yiP=9<!`!$%85fn^kIsG:H:k8
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC16384INData Raw: 59 5a 47 d3 1b 2e f4 ef 33 db 5f 4f af 8e c1 06 3a 2b 8c 66 a4 8d c3 e4 c2 e7 7d 58 8e e6 9a 59 ff 56 80 2a 4a 58 a9 c5 a3 60 10 16 98 51 64 22 3a 6f 79 96 ca 0b 43 97 09 ef 0c cd 16 aa 7c 2f f4 2e a0 d3 04 a8 9c fb 7e 1b 09 44 c2 98 70 03 ba 22 f4 f7 1c ed 9a 6a 37 59 b5 f4 d1 47 c9 9a 21 4d f4 16 b3 a9 57 69 b2 70 05 1e c8 d3 9b 87 d5 12 36 76 ad 0c 7d b3 da 87 8f 25 bc 7a 5a b3 54 9b 1f bc fb 43 25 67 e6 bf 0d 4b cc d6 a4 b6 4b be ba 95 6a 96 9d 20 68 f7 95 47 83 9c d5 4e e0 8b 01 9b 97 00 54 1b 79 ec 77 01 fc 16 48 28 7e 13 80 ea 2b 5b e4 be cb 77 59 97 a7 00 ab 7b 3f ad e6 cc 13 0c d8 ef c0 ea 61 60 f5 9c e4 15 ab 9c ef 56 a3 1d 80 e7 39 e4 8e bc 02 36 2c a3 0f 01 ab cf 20 f0 37 22 5b 0c 80 fb bc 7e f3 ee e2 b4 94 25 d6 00 0a e9 5d 66 eb 43 ad 77 d5
                                                                                                                                                                                                                                    Data Ascii: YZG.3_O:+f}XYV*JX`Qd":oyC|/.~Dp"j7YG!MWip6v}%zZTC%gKKj hGNTywH(~+[wY{?a`V96, 7"[~%]fCw


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    117192.168.2.949853172.217.18.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    118192.168.2.949854162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC352OUTGET /43vbjmfX/500.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 60209
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 57 00 d2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 09 05 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCW"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 8f db ab 59 a7 37 f4 ab da 53 b4 4b 80 b6 6b 1e 97 c4 52 aa 6c 24 46 7b 73 25 4e 2d a5 a5 18 4a 88 00 6c 56 37 12 7c 91 8e ba 5c fc 30 35 4a ab ab 76 da 74 c2 63 cf 3f 58 a1 ca 44 66 67 3a 95 38 88 f4 f4 b6 e1 53 b2 4e 77 10 94 36 0f 2a 4e e5 e1 1c 6e 04 72 b3 a1 f0 25 cf be e9 ae c7 6d c5 33 05 0e 3f 25 d4 a4 ed 6d bc 7c a1 6a e1 29 de 50 52 9c 9f 98 fb 1e ba 51 fc 25 a8 95 91 a8 d7 2d 3e de 98 f5 32 6c 98 4e c9 7a a0 84 b8 63 97 14 7e 56 a5 a5 b4 90 e4 75 15 84 25 0a 49 c2 94 92 39 48 3d 53 6a fd bb 16 af 52 73 25 6f c4 41 42 6a 73 18 90 84 79 1a 49 d5 1e b4 2c 7c 34 e8 08 39 38 51 cf bf 31 25 bd fa be f4 22 19 52 19 2c c1 34 6c 5b 98 a3 da 8d 89 e4 03 f7 63 3b 5b 8f a1 eb a5 2b 7a 87 69 51 4a 6d d8 0a 6d d7 a1 b7 15 72 df 73 05 d9 4f c9 2e 36 b9 0a 56
                                                                                                                                                                                                                                    Data Ascii: Y7SKkRl$F{s%N-JlV7|\05Jvtc?XDfg:8SNw6*Nnr%m3?%m|j)PRQ%->2lNzc~Vu%I9H=SjRs%oABjsyI,|498Q1%"R,4l[c;[+ziQJmmrsO.6V
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 49 e6 57 b4 9d 5b a9 69 bc aa fe 9e 56 62 30 84 d0 a7 49 61 00 b4 cb 6f c5 71 d7 03 f0 a7 c4 74 a0 29 24 21 60 36 bc 90 14 85 82 30 08 2f 2d 6e ab de da c3 53 d6 0b 0a a5 73 d5 ae 5a 93 16 f5 17 57 6c ea 95 62 4a d7 2a a5 0a 9d 45 84 dd db 0a 2b ed a9 b6 3d 48 28 6a a6 d4 38 b1 d2 96 90 d3 2d b2 d3 39 09 48 0c a5 f0 fd 17 bd 75 7e e8 09 f8 93 7f 45 92 8d 43 31 df 1e 99 38 9d 24 b7 f8 6a ec 0a 09 2c c3 0c 6b ea 05 dc 14 4a a0 81 21 c0 e7 74 54 a9 7a 6d 02 55 12 2c ba 64 d6 ee d9 29 1a 13 64 bc 90 4b 5a 27 e3 98 a2 d9 3b 80 41 c1 04 8d a7 92 d2 a2 dd b5 4b d9 86 d1 0d 29 6d 12 c3 ea 52 12 87 02 8a 5c 71 05 39 51 5a 82 96 54 9f 98 91 c9 1e f8 1d 4c 74 5d 15 af 4b 72 87 22 4a dd 8c 8a bb ed b6 1d 79 4b da 84 aa 41 8c 82 e6 10 91 82 41 f0 30 41 c6 46 4e 63 3e
                                                                                                                                                                                                                                    Data Ascii: IW[iVb0Iaoqt)$!`60/-nSsZWlbJ*E+=H(j8-9Hu~EC18$j,kJ!tTzmU,d)dKZ';AK)mR\q9QZTLt]Kr"JyKAA0AFNc>
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 95 27 e3 a7 89 2b b4 f2 b6 d9 24 02 55 cf ce 02 2b 12 4e 59 88 55 03 90 30 39 f3 eb 5c f8 51 53 bd a8 c9 ae 45 76 5a 3a b4 11 4b 5e b8 64 8c 53 b0 2a c7 04 88 b3 b0 1e a0 76 59 9d 37 86 c0 da 84 83 86 07 a7 b5 3c 52 f2 1c 42 d4 85 20 20 e5 03 c7 09 24 79 ce 37 67 81 f5 3d 4a 94 59 4d 4c 82 16 e2 42 94 46 09 52 46 0a 88 20 ff 00 8e 3c 7e fc 0f 70 bd d9 df 79 57 3e ab bb 1a dd af 55 e8 d7 bb cd 4b 8f 02 73 d0 a2 8a 75 df 13 d5 d8 95 54 9d a7 a5 69 62 b1 4a 69 d5 97 1f 9f 4e 85 19 98 70 92 a5 bf bd 4d 38 e2 8c 75 39 b4 45 a7 b4 52 54 9d c8 04 a7 00 79 09 f3 c7 df eb c7 46 2b a8 d0 d6 6b 25 da 6f 94 91 3f 31 c0 da cc 83 7e 71 ca ed ce 06 7d 81 3e 4f 59 b3 55 ed dd 4f 42 bb 35 0d 44 04 93 2b e9 fa 64 94 7c 33 00 e8 48 18 ca f9 c6 46 08 e4 91 d2 3d d1 4d 2f a9
                                                                                                                                                                                                                                    Data Ascii: '+$U+NYU09\QSEvZ:K^dS*vY7<RB $y7g=JYMLBFRF <~pyW>UKsuTibJiNpM8u9ERTyF+k%o?1~q}>OYUOB5D+d|3HF=M/
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: aa d3 eb 73 1f ba ad 6a 3c e8 b4 da 34 ab 82 5d 5e 44 d6 e9 0d bd 4d 86 c9 53 ef 84 4a 4a cb ea 6f d5 6c a4 20 90 e1 39 48 4e 00 24 97 35 4d 2e a6 a5 62 dd 2d 59 66 a8 ed 04 f5 df 64 89 28 31 00 4a 7a 68 ac d8 8c 98 f7 00 3e 9f 6c ea ce c7 ee ea ba b7 69 da d3 35 fd 13 f0 57 51 ac c5 15 76 1b e0 b3 b9 9c c3 27 ac c1 44 4e c4 2a 90 c0 85 61 9c 81 9c 4a 3d e7 5a 4d 47 ee 56 ab 71 08 c9 69 37 65 22 d9 ad 17 12 d6 1b 7d 72 28 70 10 f3 a3 e5 04 ff 00 3d a7 52 4e 09 ca 70 3c 03 d6 8d b9 6c a1 f6 9b 08 6c 25 1b 47 e9 07 3b 71 c8 e3 db ce 39 f3 8e 78 24 37 f5 2f bb 3d 21 ee a6 99 6b 5f 16 2d 76 03 d7 4d 92 fc cb 2e f0 a2 34 f2 0b ad 47 83 29 72 29 33 59 42 92 db 8b 8c b8 b2 d2 ca 9c c2 92 5d 61 7b 48 03 68 95 b4 e6 a5 16 64 46 b7 14 a8 94 8c 8c 8f d3 b5 58 3c 1e
                                                                                                                                                                                                                                    Data Ascii: sj<4]^DMSJJol 9HN$5M.b-Yfd(1Jzh>li5WQv'DN*aJ=ZMGVqi7e"}r(p=RNp<ll%G;q9x$7/=!k_-vM.4G)r)3YB]a{HhdFX<
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: f5 d4 9c 74 a2 3f c7 0d cb 4b d0 c2 5a 79 43 66 14 b5 80 08 00 0c b4 f4 ad 2e e7 71 43 13 c1 59 ea ac a4 23 b4 c0 87 8e 37 c6 5c 83 cb 6d 00 9f 39 ce 07 8c 91 5d 4b 47 8f 50 d5 53 4d a8 00 9d d6 46 b0 f2 00 ca 91 c5 b4 4a e6 41 e5 42 b8 00 00 09 c8 19 e7 87 37 6f 1a 39 26 ef a8 d0 2e 4b a2 24 ba 65 9b 1a 74 79 12 e7 4f 7d 11 e6 54 92 a7 52 fc 99 10 93 2d 40 c9 71 fc ac b2 e0 4a 9b 41 50 4e 7e 52 3a e9 9e ce ef d2 c9 d2 db 6a d6 b4 b4 f2 cb a6 45 a7 5a f4 a7 29 14 f5 54 16 e3 8e 37 15 62 39 59 53 cc 48 29 5b 92 97 1d b5 ba a2 ac 92 da 06 40 00 74 17 b4 f6 cc ad dc cd b5 26 a0 fb 8c 41 4b 6d 90 cb 08 28 8f 1d a0 12 96 d9 61 90 12 94 20 00 94 02 07 03 27 3c 11 d4 4b dc 2e ac 43 d3 6a b4 5b 5a da 0d bb 3e 31 1f 18 e3 ab 24 7a c4 61 0a d8 06 3d 31 b5 79 1b be
                                                                                                                                                                                                                                    Data Ascii: t?KZyCf.qCY#7\m9]KGPSMFJAB7o9&.K$etyO}TR-@qJAPN~R:jEZ)T7b9YSH)[@t&AKm(a '<K.Cj[Z>1$za=1y
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 41 8b 69 02 22 3d 08 93 28 ac 2d 89 55 05 25 69 c4 99 2c b6 f2 a3 b7 b9 b4 a9 4b f4 d8 6f 72 94 92 30 06 15 39 3b 75 2e 42 3d 17 76 ab 03 1b c8 1b c7 1e 41 c9 cf 9c 79 e3 9c e3 83 d6 90 a8 80 37 84 36 e0 f0 48 25 3c 1c 67 90 3c e3 1f 4c 7b e7 a5 ee b1 0d 8a 33 48 a2 32 17 2c e5 48 c8 72 c1 40 27 00 e1 b7 13 c8 20 1f 39 27 a3 1a f7 2f cb a7 1a 56 23 86 68 d0 22 55 73 87 7a ea 85 98 ac 2e 46 e5 47 dd 87 46 ce 00 c2 f1 8c 7f 67 c7 32 f0 a6 d6 a6 a4 b4 4a da 74 78 24 12 4b 6b e0 02 95 1e 3e d8 fd ba dd a4 56 4a 14 1b 92 d0 4b 8d 94 a6 43 3f a8 64 9f 98 a0 f1 c6 e1 c2 87 b8 c7 3e fa 26 a1 11 64 02 4a 17 f4 00 14 80 79 c8 39 27 03 c9 c8 e4 f4 97 3e 34 a4 81 50 a6 96 9f 90 d8 cb cc 25 45 22 43 5c 6e 18 50 07 78 1c a4 e0 9c 8c 63 9e aa 62 bd 34 85 23 97 2b b0 a6
                                                                                                                                                                                                                                    Data Ascii: Ai"=(-U%i,Kor09;u.B=vAy76H%<g<L{3H2,Hr@' 9'/V#h"Usz.FGFg2Jtx$Kk>VJKC?d>&dJy9'>4P%E"C\nPxcb4#+
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 86 fe 55 14 b8 a5 b6 94 82 52 a0 12 a5 0c 67 04 5c 9b ed 88 d5 a2 97 da 75 34 f9 d4 b6 5f 5c 79 a8 c1 4a b6 a1 6a 72 3b c5 1c b9 1d d5 02 0a 46 e0 09 0a 03 20 1e b6 fb 44 b5 75 1f 53 bb 94 d2 ca 0d a3 47 6d 55 78 b7 5c 2a cd 52 a2 96 d2 ec 7a 6d 06 96 bd f3 25 ab d5 1b 51 ea 6e 6d b0 48 0a 05 d4 81 fa b1 d4 4e e5 d7 3b ba 12 eb 4e d4 22 94 b0 89 1d 84 48 25 ae a5 7f 6f b9 b0 18 e1 49 91 31 86 20 05 18 20 f5 1f 55 b5 6b 4f a5 77 52 49 e1 82 1a 95 6c 59 9a 59 1c 26 d5 af 13 c8 db b7 1c 1d c2 32 40 04 12 78 1e dd 3f 2b ba 4f 59 b4 ea 32 ed 2b 86 8a f5 22 ab 46 52 e9 f2 e9 f2 9b 5b 6f 30 a8 83 e1 f6 e1 69 c9 49 08 05 0e 72 16 82 16 09 07 26 1c b9 74 e4 b6 95 a9 28 21 59 c7 09 c1 49 e7 e6 07 8d c4 8c 0e 40 00 03 9e 4f 5d 7d 77 2d da c5 99 af 30 e4 d5 58 8f 0a
                                                                                                                                                                                                                                    Data Ascii: URg\u4_\yJjr;F DuSGmUx\*Rzm%QnmHN;N"H%oI1 UkOwRIlYY&2@x?+OY2+"FR[o0iIr&t(!YI@O]}w-0X
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: ad ed 2a 5d 6d 90 96 11 17 e2 26 00 96 c6 16 cb b2 43 2d 8c 8c 00 13 ea 0c 93 c1 03 38 f2 7a d0 d3 fa bc 7a 7b 6b 7a 46 54 88 c9 79 6f 28 67 3b 4b 64 29 40 71 92 91 c8 1c 8f eb 8e 9b aa d5 da 62 f4 5e b3 6f be eb 52 26 40 f8 aa 6c 9f 4d 61 45 a6 d2 f9 76 3b 8a dc 4e 02 83 79 0a f1 8e 38 eb 0e fc 51 d2 aa 1f 89 10 68 f6 63 4a cf ac 76 be a1 63 49 9f 72 a8 b3 a9 69 fa 9d 05 78 5b 3b 79 86 b5 84 74 5e 4e 1e 43 83 bb 9d 25 a0 da d6 ad 68 f4 a5 a9 24 cd a6 c3 ac 68 6f a8 a2 91 b5 22 2b a8 a5 87 6e 48 e2 24 40 c5 b2 4e f8 b6 8c f9 89 ed 7a 5d b5 76 2a b4 fc b9 8c 7c 50 09 f4 81 da 5c 00 15 9d a9 2a 24 80 31 ec 39 c8 1f dd ea 83 77 4c 96 6d 6a 4b 28 81 b8 ca b8 6b 31 e3 4f 92 14 09 66 0c 57 50 43 09 c7 e9 52 d4 da 56 b2 76 e4 02 08 c7 27 4e a5 aa 15 0b 46 a3 2a
                                                                                                                                                                                                                                    Data Ascii: *]m&C-8zz{kzFTyo(g;Kd)@qb^oR&@lMaEv;Ny8QhcJvcIrix[;yt^NC%h$ho"+nH$@Nz]v*|P\*$19wLmjK(k1OfWPCRVv'NF*
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: b6 91 e8 99 4b 40 05 95 ad 03 d3 71 0d ba d8 01 a1 c0 51 24 fc f5 fd 24 bf 4e 4e ea d3 e5 d4 f4 7f 85 4f a7 69 da 38 9e cd 6b 1d db 79 56 77 d4 65 25 da 63 a2 d7 91 02 bc 55 df 30 c9 6c 33 c6 93 c4 53 70 6d ca 18 bd b3 f0 8b 4f 3a 3c 3a d7 70 ea 51 e9 55 e0 aa b6 a2 92 58 95 92 b0 77 ca ca c1 dc 46 cc ec ec 12 26 cb c9 90 16 33 90 7a be ba 35 f8 6b e8 fd 28 d3 db 81 7f d7 ea ef d1 90 a9 89 ad 53 d5 16 12 83 db 55 20 48 61 51 5f 90 56 cb 98 28 28 51 4e e6 d4 46 73 f2 f5 65 ab da 0f 4b 8a 89 13 69 cc b9 54 a5 d2 a0 aa 4c 75 36 94 ad c9 cb 48 6d 84 05 81 9d ce a9 fd c5 47 80 76 2c 0f 9b 1d 40 f7 0f 75 5d b9 f6 4d 6d 3f 1a fd d5 1a 74 fa ec e4 35 46 4d bd 43 9a d5 42 55 3d 4d 81 b5 2a 61 0b 71 d4 24 25 3e 97 ac a2 52 06 42 b3 c1 34 66 07 e3 19 6a 7f 10 26 9d
                                                                                                                                                                                                                                    Data Ascii: K@qQ$$NNOi8kyVwe%cU0l3SpmO:<:pQUXwF&3z5k(SU HaQ_V((QNFseKiTLu6HmGv,@u]Mm?t5FMCBU=M*aq$%>RB4fj&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    119192.168.2.949857162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC351OUTGET /YSxYbZR9/15.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31094
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3716INData Raw: ff d8 ff e1 01 7e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 32 35 20 31 30 3a 33 30 3a 32 31 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 cd a0 03 00 04 00 00 00 01 00 00 01 4e 00 00 00 00 32 30 32 30 3a 31 30 3a 32 35 20 31 30 3a 32 34 3a 34 38 00 32 30 32 30 3a 31 30 3a 32 35 20 31 30 3a 32 34 3a 34 38 00 00 06 00 01 00 02 00 00 00 02 4e 00 00 00 00 02 00 05 00 00 00 03 00 00 01 23 00 03 00 02
                                                                                                                                                                                                                                    Data Ascii: ~ExifMM*1J2Wik%Snapseed 2.02020:10:25 10:30:21N2020:10:25 10:24:482020:10:25 10:24:48N#
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: a4 6c 64 2a 28 ea 4e 0e 07 ad 7e 58 fe d0 3f b5 57 88 fe 28 7e d3 1a af 83 b4 7d 6a e6 3d 2e 3d 4c d9 da 59 8e 8a 23 c0 66 1c 67 92 09 f5 3c 71 5e 0b fb 6e fe dc 7f 15 3c 65 e1 6b 6f 82 1e 14 be 8f 41 f0 d6 99 70 c2 6b 5b 32 5a 5b b9 01 c1 79 64 24 96 27 d0 7c a3 a6 3a d7 e9 98 88 e0 b0 b0 e5 9b bc bf 03 e1 f0 59 6e 23 15 5d 34 ac 8f ae 7f 6a ef f8 39 0f e2 be b9 7f 73 e1 bf d9 ce d2 2d 36 d2 29 db ec da 9d cc 01 e5 91 09 27 69 52 48 f4 e7 00 f1 f5 cf c6 de 3e ff 00 82 ae 7e dd df 11 6e 5e fb 5a fd a1 7c 50 a6 74 64 6b 6b 5d 45 95 40 39 e3 0b 8f 53 8f 4c f1 5f 3b f8 4b c3 77 9a d2 c9 ab de 5c 88 6d 23 6c cf 73 33 05 51 8e 70 3d 4f b0 ad c3 e3 3d 0f 47 8a 4b 5f 06 e9 2c a6 50 0c 97 53 fc ce de c0 76 15 f3 d5 f1 b4 a5 2f 76 2a 3f 23 eb 21 95 f2 3e e7 51 07
                                                                                                                                                                                                                                    Data Ascii: ld*(N~X?W(~}j=.=LY#fg<q^n<ekoApk[2Z[yd$'|:Yn#]4j9s-6)'iRH>~n^Z|Ptdkk]E@9SL_;Kw\m#ls3Qp=O=GK_,PSv/v*?#!>Q
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: cb 51 fb b8 76 22 a6 76 0c 2a 13 b7 9c 75 c5 7d 0e 65 86 c3 64 f8 19 49 41 4a 4d 5b a6 9e 67 e5 98 1c 66 65 9c 66 ca 85 08 b8 53 4f e2 d5 b6 97 45 da e7 c9 56 c6 e7 6f 96 8e ca 84 fd d0 4f 15 a9 e1 ed 29 ae 2f a1 92 53 88 95 c1 72 78 dc 47 6a ef 35 1f 86 fa 3d 8a 15 b3 81 99 f2 3e fb 67 1f 95 32 c7 c3 6b 26 9f 34 6f 07 97 24 60 15 01 7d cf ff 00 ae bf 0d cc 2b a8 de 37 d4 fd af 0d 97 d4 8b 8b 92 d0 97 c3 b6 1e 23 bb d5 3f b4 f4 cd 5d ad ee 2d 24 0d 0c 04 ed 8d 93 3c 8f 4f a8 ac bf 8c da 6d 8a eb 71 6b ba 56 9f f6 48 af 22 0d 2d b2 81 b6 39 46 03 ed c0 1f 29 6c 91 f5 a8 f4 19 b5 a8 f5 e3 05 dd cb b8 8e 53 b4 9c 8f 97 ad 69 7c 60 9e 01 a3 e9 51 06 cc b2 24 8e eb 8f ba 09 18 fa f7 af 2f 06 e5 0c 52 5d cf 4b 18 a1 53 04 ec b6 39 6d 22 ce 49 13 ce 2d c7 5c e3
                                                                                                                                                                                                                                    Data Ascii: Qv"v*u}edIAJM[gfefSOEVoO)/SrxGj5=>g2k&4o$`}+7#?]-$<OmqkVH"-9F)lSi|`Q$/R]KS9m"I-\
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 0b b8 fd a1 3e 1f f8 43 c0 fa e6 97 16 a4 9e 18 f1 34 57 d3 c5 72 e4 7d a6 d1 70 5e 02 33 86 dd 85 1c fa 1f 5a f8 73 f6 8d f1 4f c7 7f 1b fc 4a 5f 87 1e 1e f0 cd cc 51 89 be cb 6f 6f 69 6e 7e 6c 1c 05 40 3e ea e3 ff 00 af eb 5f a1 5a 7c 7b 6e c2 ac bb 7b 10 3e 9f e4 56 b4 5e 0d f0 7f 84 fc 33 aa f8 e9 34 eb 51 7b 3c 2c 82 e1 e2 52 e9 c8 24 06 3c a9 f7 18 38 e3 bd 7c 77 10 65 bf 57 97 d6 21 1d 19 fa 57 05 f1 03 c5 d2 78 2a 92 6a 4b f1 47 c0 9e 07 fd 92 be 26 f8 62 c1 2e 3c 57 32 5b be cd ef 08 e4 8f f6 49 f5 15 a5 7d a4 41 e0 ed 22 e1 f5 39 40 50 32 18 9e fe 95 dd fc 57 fd a0 ad d6 ea e6 18 f9 58 b2 10 ab 71 e9 da be 47 fd a0 ff 00 69 2c 24 9e 1f d2 6f 0b 4a e3 32 2c 64 61 09 cf 1e f5 f1 4b db 56 9d ac 7e 8c fd 86 0a 9f 3c e5 b1 cb fc 66 f8 8b 6b 2f 88 25
                                                                                                                                                                                                                                    Data Ascii: >C4Wr}p^3ZsOJ_Qooin~l@>_Z|{n{>V^34Q{<,R$<8|weW!Wx*jKG&b.<W2[I}A"9@P2WXqGi,$oJ2,daKV~<fk/%
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 78 66 ff 00 42 db 6a 63 82 f7 48 d7 6e 92 e6 29 a3 e1 b1 3f 99 bb 27 00 e3 8e 99 c7 3c fc 61 f0 0b e3 05 f7 c0 df 8c 7e 1b f8 9d 6f 71 22 9d 13 5b 82 e9 96 26 20 bc 41 c7 9a 9c 76 68 cb a9 e3 a3 1a ec ff 00 6e ef f8 2a af 8d 3c 1b f1 8f 5a f8 75 e1 2f 87 1a 7d be 93 05 f1 bd b4 9e f2 43 3c 97 29 2a 6e 49 17 85 08 ac ac 0e d1 9c 67 19 e2 bf 28 e3 ec a6 b6 2e 51 a9 46 2b 99 f5 3f 50 e0 7c d7 d8 c5 d2 93 76 47 d7 1f b3 57 8d 7f e0 a1 1e 13 86 2b bf 85 5f 14 74 bf 18 69 b2 a1 54 d3 3c 67 65 96 99 80 07 c9 92 78 b6 34 72 ed dc 55 8e e0 70 49 ce 72 34 7f 69 8f 88 77 7e 2f 36 be 34 f8 bb fb 2e f8 d7 c0 7e 23 b5 81 5a ef 5e d3 f4 b3 aa 69 2e 8c c4 2a 4b 22 0d cd dc e1 a2 24 64 0e c2 be 25 fd 98 7f e0 bd d7 df 08 75 6b 69 fc 63 fb 3e 69 f7 e2 0c ef b8 d2 b5 69 2d
                                                                                                                                                                                                                                    Data Ascii: xfBjcHn)?'<a~oq"[& Avhn*<Zu/}C<)*nIg(.QF+?P|vGW+_tiT<gex4rUpIr4iw~/64.~#Z^i.*K"$d%ukic>ii-
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 05 2a d7 74 3f 0f 43 e1 cf 15 cf 17 89 fc 37 02 04 6d 23 53 93 cc 96 c9 0b 02 45 b4 a7 e6 84 9e 7e 5e 53 93 f2 e7 9a f4 cd 42 cf e1 47 c7 b9 35 2f 89 9f b3 ee bb 2c f1 d8 59 ad e6 af e1 ab 98 c2 6a 16 b8 50 d2 11 12 93 e6 c6 a4 91 e6 21 2b c7 38 c8 af c9 df 0f 78 d3 53 f0 e5 f2 dd 69 0e 62 71 c1 e7 21 87 a1 1d c5 7a 57 84 3f 68 fd 47 c3 1a ad af 8d fc 3b 7d 77 a4 78 87 4c 90 4d 61 7f 60 e5 1a 39 47 21 91 87 2b 5f 25 3c 83 0f 4e ab 9d 25 6b 9f 43 4b 34 75 29 a8 cd ea 8e af f6 c8 d7 a1 7f da 27 c4 33 35 93 42 67 fb 2b 98 9c 61 a3 63 6d 16 e5 20 f4 6c e7 23 d6 b8 9f 0d f8 96 ce d2 65 b8 6b 96 85 ff 00 bc b5 ce f8 cb e2 1f 8b 3e 28 78 cf 52 f8 8b e3 bd 62 7d 47 58 d5 ee de e7 51 be b8 6d d2 4f 2b 72 59 8f 73 51 59 48 1b 04 7d 71 8a f4 55 0f 63 45 41 74 2e 95
                                                                                                                                                                                                                                    Data Ascii: *t?C7m#SE~^SBG5/,YjP!+8xSibq!zW?hG;}wxLMa`9G!+_%<N%kCK4u)'35Bg+acm l#ek>(xRb}GXQmO+rYsQYH}qUcEAt.
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: e2 5e 5c 48 22 86 d9 08 df 23 b1 00 2a a0 50 7a 90 3a 75 35 fa 1f f0 a3 41 be f8 fb a8 c0 be 29 d5 35 29 a0 33 79 a9 75 e2 08 3e cd a6 30 52 32 22 d3 2c c4 65 f2 5b 3e 73 4a 89 84 c1 ce 78 fb f3 e0 7d f7 c1 5f 80 f6 56 b6 9f b3 0f c2 ad 03 49 d4 5a 35 8c eb 33 d9 2c d7 4d 33 00 59 b7 9f 52 06 17 95 5d a3 96 eb 5f 0b 98 f1 4d 0a 33 71 72 bb 3d 9c 37 0c d4 8d 3b c6 c7 e5 4f ec cd ff 00 06 ff 00 fe de 9f b4 56 99 6f e3 8d 7f c2 d6 7e 13 f0 d4 cb 70 27 d6 b5 eb e5 4f b3 cb 0d cc 90 49 1b 42 48 95 c8 31 48 d9 8d 5c 60 0e e4 0a ee 3e 22 ff 00 c1 11 3e 05 7c 0d d1 62 d7 7e 37 fe dd 1a 5e 95 6f 3a 98 ed d1 7c 3d 34 22 e6 5d fb 76 c4 67 64 67 e0 1e 02 13 f4 c5 7d 43 ff 00 05 11 ff 00 83 85 3c 41 fb 37 78 6a e3 f6 7f fd 9e 7c 67 69 e2 df 88 77 29 70 9a df 8b ae 5a
                                                                                                                                                                                                                                    Data Ascii: ^\H"#*Pz:u5A)5)3yu>0R2",e[>sJx}_VIZ53,M3YR]_M3qr=7;OVo~p'OIBH1H\`>">|b~7^o:|=4"]vgdg}C<A7xj|giw)pZ
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC2802INData Raw: 88 ee 0b 0b 93 c9 ea 6b cb ec fc 45 21 98 32 cc 46 08 e3 75 3c 78 96 59 27 00 4d f5 3b ab 48 d5 bd d3 25 d2 87 22 47 d0 9e 14 f1 db 24 31 17 b8 38 03 a7 e1 53 f8 cf c7 a5 f4 e2 ab 72 7e 52 3b ff 00 f5 eb c7 7c 3d e2 b9 62 85 41 9b 80 3f bd d6 a3 f1 37 8d 64 9a c9 d1 65 1d 46 46 ea e2 85 5b 57 3d 4a 8a d8 5b 79 1d 49 f1 c0 de d8 ba e8 3d 29 bf f0 9d 01 1f 12 e4 f6 3e 95 e5 47 c5 32 ef 3f bd c9 23 a1 35 1a f8 a9 c3 60 ca d8 c7 39 6a f5 a3 8a 49 e8 7c ec a8 23 d5 8f 8e 98 7d cb 82 08 1d c5 2c be 37 6d ca 45 c7 35 e5 89 e2 59 a4 20 24 bf 5e 6a 73 e2 37 56 5f de 72 3a 60 d5 2c 45 de e6 5e c5 23 d7 2f 7c 5c 66 d2 d4 89 cf 53 c6 7d ab 22 df c5 2c a5 b3 33 30 27 8c 67 fa 57 09 27 8a a6 fb 0a a1 90 91 9f ef 54 31 78 96 48 97 21 c1 0d d3 e6 a9 75 95 8d a5 0d 4f 1e
                                                                                                                                                                                                                                    Data Ascii: kE!2Fu<xY'M;H%"G$18Sr~R;|=bA?7deFF[W=J[yI=)>G2?#5`9jI|#},7mE5Y $^js7V_r:`,E^#/|\fS}",30'gW'T1xH!uO


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    120192.168.2.949856162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC351OUTGET /YS7QNM1Z/16.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 36699
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 32 35 20 30 39 3a 34 32 3a 32 31 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 cf a0 03 00 04 00 00 00 01 00 00 01 4e 00 00 00 00 32 30 32 30 3a 31 30 3a 32 35 20 30 39 3a 33 38 3a 31 38 00 32 30 32 30 3a 31 30 3a 32 35 20 30 39 3a 33 38 3a 31 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:25 09:42:21N2020:10:25 09:38:182020:10:25 09:38:18
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: f4 2b 97 b4 b4 bd b9 3a 8e b4 b0 ce c3 ed 0c 3e 58 bc cf 5c 28 62 07 41 bf a5 5a f0 97 87 bc 40 08 b9 b7 d3 b6 3b e1 97 70 01 c0 ed b8 ff 00 00 ff 00 64 72 7b 9a e4 49 ba 72 94 d6 ff 00 92 3d 1a b3 8d 29 c5 41 ed f9 9f a3 bf f0 4b 6f da 77 e3 65 94 b6 3e 1c d3 fe 13 69 76 fa 42 92 23 ba bc b9 10 dc 48 0f 0c 16 49 25 5d cc 73 92 00 db c7 43 5e f9 f1 77 fe 09 9f f0 53 e3 f6 bf 73 ad 6a 43 c5 1a 64 b7 72 b4 b7 16 9a 46 ae 90 a0 76 3b 98 81 e5 b0 19 27 3f 29 c7 a6 3a 57 e6 8f ec b3 e0 48 ef be 35 69 9a a7 8e 3c 78 d6 1f 67 71 2c 32 29 db 92 38 01 7e 99 ea 78 f7 af d7 3f 86 9f 1e 7c 1b e1 9d 02 0d 3a e7 c7 fa 74 db 20 55 f3 e7 d5 6d d5 c8 03 82 70 dc 1a fc 77 8d f8 a7 88 f8 5b 11 0a 59 3d 49 a7 2d 7d d4 dd bf 33 bd e0 f0 f9 ad 3f 69 5e 0a eb f1 3e 5b f1 b7 fc
                                                                                                                                                                                                                                    Data Ascii: +:>X\(bAZ@;pdr{Ir=)AKowe>ivB#HI%]sC^wSsjCdrFv;'?):WH5i<xgq,2)8~x?|:t Umpw[Y=I-}3?i^>[
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 61 29 0d 10 52 f1 61 82 e5 81 c1 c0 07 00 8a f1 71 aa 54 30 f2 9c f7 6b 4f b8 f4 db 75 f9 55 36 ac 9d df cb b7 cc fb 8f e3 9a 5c 5e 4b a4 f8 7e 78 db 74 3e 0b 49 83 3b 03 b9 1f 58 d5 15 1f 20 9c e5 62 cf ae 08 af 2e 4f 0b 4c 37 2c 91 8c e7 ae 6b d7 bc 71 6d 7b ae 7c 44 f1 1c ba 83 09 97 43 b3 d1 7c 3b 69 3c 68 40 95 6d f4 e8 ae 65 39 3d fe d1 79 30 38 1c 15 23 a8 ac 44 d0 20 42 76 29 19 ed b7 fc 2b f4 ae 17 9b a5 95 40 fc 83 3d 5f ed cf ef fb ce 0e 2f 0e 6d 50 8d 10 c7 f7 b7 7f f5 ea ed 9f 87 21 e0 79 41 89 3d 87 15 d7 3e 84 00 f9 01 24 9e e3 14 45 a5 79 6d bb 23 3e a4 e7 15 f4 4e bc e4 ac 78 b6 32 ad 3c 3f 0c 50 05 08 07 b1 18 a5 97 40 47 23 ca 28 09 eb 91 9a e8 6c 34 e9 19 c8 57 c9 27 8f 96 a6 9a c6 48 8e d9 3f 0e 2b 16 e4 f5 60 72 bf f0 8b 48 4e c6 50
                                                                                                                                                                                                                                    Data Ascii: a)RaqT0kOuU6\^K~xt>I;X b.OL7,kqm{|DC|;i<h@me9=y08#D Bv)+@=_/mP!yA=>$Eym#>Nx2<?P@G#(l4W'H?+`rHNP
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 9e 8b 8c e7 a0 e4 92 4e 3a d7 51 e1 ff 00 87 1e 38 d2 97 6c 7e 01 b8 86 44 1b 43 5f 2e cd a4 63 a0 38 e3 f4 a3 da c6 11 bc 9a 6c d1 29 4a 5a 2b 7e 63 fc 15 e0 5d 27 c3 96 11 eb fe 36 77 4b 38 48 64 b2 47 fd e4 a7 b6 4e 78 f7 e7 df b5 73 5f 14 fc 79 aa 78 fe f6 4b 0b 27 6b 7b 1d a2 28 95 06 36 c4 33 88 a3 fe ea f3 c9 ea 72 7f 1e 9f 53 f8 69 e3 2f 15 df c6 7c 4d e2 5b 2b 7b 78 d8 66 21 21 95 a3 5e a7 08 83 6f e2 48 1e a6 a1 f0 ff 00 c3 ad 1f c5 3e 27 5f 00 f8 10 4f 7b 22 48 3f b5 f5 82 30 63 8c f0 21 8f 00 a8 76 e7 24 13 b4 0e b5 9a 9d 35 2e 76 ee ff 00 04 5c e1 2b 59 2d 0c 0f 84 7f 01 7c 53 f1 7a 77 b3 d2 ad 5e db 4a 81 bc b9 6e d5 79 72 0f 2b 18 e8 7d cf 6f 7a fa 0b 4c fd 9c bc 07 f0 63 45 82 0f 13 c4 b1 96 51 24 3a 72 c8 1e 7b ac 9e 19 80 f5 ff 00 68 f7
                                                                                                                                                                                                                                    Data Ascii: N:Q8l~DC_.c8l)JZ+~c]'6wK8HdGNxs_yxK'k{(63rSi/|M[+{xf!!^oH>'_O{"H?0c!v$5.v\+Y-|Szw^Jnyr+}ozLcEQ$:r{h
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 9e 67 5a 77 4d 45 7a 1e a4 68 e5 d4 61 ef 5e 4f d4 f4 3b ad 2b c1 de 08 d4 4d c7 c2 cf 08 db da cb 0e 7c bb eb 3b 69 2e ae d4 74 04 dc 38 e0 8f 55 0a 33 da b3 2f ed f5 4b bf f8 99 6b d7 2c 5b ae 35 1b b2 48 3f ee e6 bc b6 4f 1b ac d3 94 d4 7e 20 ea 37 98 1f 34 71 4f 2b 0c 7d 49 c0 ac cb 8d 6b c5 1e 25 be 4d 17 c2 3a 2d cd c4 f7 0e 12 15 54 69 a5 90 fa 28 e4 9f c3 a5 57 d4 aa 4d fb ce ef cc bf ed 0a 70 56 84 6c bb 23 bd f1 a7 8d b4 2d 0a 32 35 8d 72 31 b4 65 2d 2c d4 0c fb 05 1f d4 d7 3b e1 cd 43 5f f1 f4 e2 2d 32 cf ec f0 4d 20 48 44 84 8c 02 71 b9 cf 6a ec bc 07 fb 1b 5f 69 56 32 f8 cf e3 76 b3 0d ac 71 a8 22 d5 a5 de c8 3a ed 3f de 63 d0 28 e8 4f 3d 2b d7 fe 1a f8 53 c0 3a 45 e2 6b 3a 9d 92 d8 e8 d6 05 64 86 c4 44 cc ef 8e 8d 31 55 c2 67 ae c2 41 fe b5
                                                                                                                                                                                                                                    Data Ascii: gZwMEzha^O;+M|;i.t8U3/Kk,[5H?O~ 74qO+}Ik%M:-Ti(WMpVl#-25r1e-,;C_-2M HDqj_iV2vq":?c(O=+S:Ek:dD1UgA
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 7c 77 e0 81 6a 8d 6b 6f 11 f1 5c f3 ce 22 8a ca 42 3f e3 e2 43 90 b1 a4 98 24 13 81 b8 38 ed 5e a9 e0 ff 00 08 fc 32 f8 a5 a5 5b f8 7e cd e0 d1 47 94 cb 79 a5 e8 d2 63 ed 5c 1e 5e 62 bb 9b b6 40 e3 8e 95 f2 af ed 21 f0 77 52 f8 3b e3 0b fd 1b c1 f3 dd 26 95 39 f2 e4 b6 8e ed c8 7c 12 57 70 e0 10 3d c7 5a f2 69 e3 7f b4 f1 2e 09 f2 55 5b 36 ba 1b 56 a1 2c be 8f 3f 2f 3d 37 ba f3 3d 23 5b f8 b3 fb 2f fc 00 03 c1 3e 18 f1 ad e7 8c 35 ab 95 68 e5 d5 74 38 b1 a7 59 12 4a e4 bc bb 5e 73 c0 38 55 db 83 90 e7 15 89 7b 0c ba bd da 49 f6 bb 72 6f 22 59 6c e7 df f2 5d 67 39 08 c7 8c 82 31 83 df 8e b5 f3 df f6 05 f4 4b 99 2c 8a 67 a0 91 4e 48 fc ab ac f8 49 f1 25 7e 1f 6a 09 a2 f8 b7 4f 97 51 f0 e5 cc 83 ed 96 88 7f 7b 6e 73 fe b2 12 48 da de bd 88 eb eb 5e a4 b2 98
                                                                                                                                                                                                                                    Data Ascii: |wjko\"B?C$8^2[~Gyc\^b@!wR;&9|Wp=Zi.U[6V,?/=7=#[/>5ht8YJ^s8U{Iro"Yl]g91K,gNHI%~jOQ{nsH^
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 05 c2 16 57 1e 84 aa 8f 7e f5 f2 9f 81 3e 36 78 d3 c0 33 ad ee 91 aa 4a 8f 9f 9a 44 90 a9 3c f1 9c 75 af aa be 00 7f c1 66 be 2d fc 28 d2 62 d0 3c 49 61 06 bd 61 13 05 5b 6b e5 24 a2 13 93 b5 81 1b 49 24 f6 3d 6b f2 cc c3 21 e3 8c 82 4e a6 4d 5b da 43 f9 24 7e 8b 84 ce b8 3f 3b a6 a3 99 52 e4 9f f3 2f f8 07 9c ea bf f0 49 6f db 86 d8 79 96 3f 09 5b 53 84 81 8b 8d 2f 50 86 68 cf b8 f9 81 fc c0 35 ee 7f b0 17 fc 10 ef f6 97 f8 bd f1 7f 4d 6f 89 9e 12 b0 d1 74 8d 32 f6 29 ef e0 d5 ef d4 3d c2 03 bb 6a a2 06 2c 38 c1 07 1c 1f 7a f5 8d 3b fe 0e 0f f0 6c f0 98 1f f6 79 2a 65 84 25 c7 95 ac 7c bb b1 cb 2e 63 04 7d 0d 7d f9 ff 00 04 5b fd a1 74 cf da ce fb c4 3e 31 f0 57 c2 89 b4 4d 2e d4 46 8f 7d 7d ab fd a1 f7 b6 e3 e5 84 08 31 eb 9c f4 22 be 23 88 b8 c3 c5 9a
                                                                                                                                                                                                                                    Data Ascii: W~>6x3JD<uf-(b<Iaa[k$I$=k!NM[C$~?;R/Ioy?[S/Ph5Mot2)=j,8z;ly*e%|.c}}[t>1WM.F}}1"#
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: cf 3e c6 b8 2f 8f 9f 1f 3e 35 fe d3 da 74 7a 34 29 73 a2 f8 79 4b f9 5a 55 84 8c a6 65 6e 3f 7c c3 0d 27 03 a1 e3 d0 0a f3 cf d8 57 f6 6f d4 3c 6d f0 e7 c2 5a 95 f4 53 5d 34 da 0d 91 83 cc 73 26 d5 30 29 da 07 60 33 d2 be da f0 b7 ec ed 77 a1 6a b0 f8 17 c1 7e 16 b5 d6 fc 61 25 ba c9 65 a3 4b 26 21 b6 8f 07 fd 2a ed d7 fd 4c 0a 54 e4 f5 62 02 28 2c c2 be cf 11 99 4b 11 98 3a 51 77 69 9f 1b 85 c0 e1 68 61 d5 4a 9a 68 7c e1 fb 3e fe c6 7a f6 a5 e2 8d 33 44 87 c3 e6 eb 57 d4 64 ff 00 89 6e 9b b7 82 ab 8d d3 cc 46 7c b8 53 20 b3 f7 e8 32 4d 7a 27 ed 03 f0 e7 c1 ff 00 0b be 36 5d 7c 1b f0 b5 c0 bd 9b 42 d1 e2 93 5c d5 a4 66 f3 2e ef a6 4f 31 f2 09 c2 a2 2b 04 45 1c 22 2a a8 e9 5f a1 3f 04 be 00 78 4f e0 7d 9d dc b6 ba b7 f6 b7 88 35 20 ad ae f8 96 5b 34 82 4b
                                                                                                                                                                                                                                    Data Ascii: >/>5tz4)syKZUen?|'Wo<mZS]4s&0)`3wj~a%eK&!*LTb(,K:QwihaJh|>z3DWdnF|S 2Mz'6]|B\f.O1+E"*_?xO}5 [4K
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 6a f8 06 dc 1f e2 38 eb 21 03 af 60 78 f6 97 e0 c7 8c 2d 6c 7c 51 63 26 ab 27 9b 6b 0d c0 91 20 72 76 3b 8e 03 91 df 1c e3 df 9a df fd a2 23 d3 ee b5 89 35 98 6e 14 47 26 19 c9 3d 3a 9a f2 61 4a 54 71 ee 3d 1e a7 bf 53 11 1c 4e 05 4d ef 1d 0c 8f 82 fe 23 87 45 f1 3d a5 e5 cb 61 12 50 5c 9f ad 7e d2 7c 0c fd a2 34 9d 4f e1 e6 92 fa 1e a9 04 f0 2d 9a 2b 18 58 32 82 07 20 e3 b8 af c3 8f 07 4b a7 3e a3 1c ba cc 05 ed 83 82 b6 e5 b1 b8 e7 ef 36 3b 7b 57 db ff 00 00 75 df 01 68 fe 0d 82 e3 c3 da 78 d1 a6 66 c9 97 4b 9d a2 dc db 40 cb a8 3b 64 3c 9f bc 08 af 07 89 32 9a 95 b1 34 b1 14 df bd 17 f7 9c 12 c5 c6 a6 01 d3 93 d1 3b 9f a4 07 e3 40 96 d8 a4 52 2b 23 02 b2 40 e0 6d 20 f0 45 63 f8 07 e3 c5 dd b5 b5 cf 84 f5 2d b1 be 95 70 62 b6 1b cb 16 b4 24 98 1b 27 93
                                                                                                                                                                                                                                    Data Ascii: j8!`x-l|Qc&'k rv;#5nG&=:aJTq=SNM#E=aP\~|4O-+X2 K>6;{WuhxfK@;d<24;@R+#@m Ec-pb$'
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC215INData Raw: 82 cf 11 23 0e 03 00 70 71 dc 57 2b ab de c9 a8 22 05 39 48 80 00 67 20 9f f3 fc eb 17 c3 fa 7a a0 17 4a 40 2b d3 9e 87 1d 6b a7 1a 4a c1 a2 99 3c cc 9e a7 3d f8 af 3b 31 c4 29 d7 e6 7b 9e 9d 08 aa 14 94 4e 7a 0d 4a 5b 77 d8 5c e1 5b 9e 6b 7b c3 7a ef da e5 16 a5 c0 32 29 56 52 73 91 5c 86 a0 0c 12 37 39 e3 34 78 76 f6 45 d4 51 83 11 df 8a 1d 05 2a 77 33 9c 61 7b 58 7f 8d ad 8a ea 0c a8 bf 75 88 6f 51 5d 37 c1 ef 03 0f 3e 5d 67 5a b4 24 6d db 1c 12 a8 c7 3d ce 7b fb 7b d6 86 b5 e1 5b 1d 47 52 b7 d7 88 00 3d a2 c9 34 67 a3 b6 70 0f ff 00 5e af 69 fa f4 ba 5c 9f d9 f6 e9 96 23 92 7a 7a e6 b1 c4 e3 66 f0 ca 9d 3d fa 99 c6 83 94 5c 91 ff d9
                                                                                                                                                                                                                                    Data Ascii: #pqW+"9Hg zJ@+kJ<=;1){NzJ[w\[k{z2)VRs\794xvEQ*w3a{XuoQ]7>]gZ$m={{[GR=4gp^i\#zzf=\


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    121192.168.2.949855162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC351OUTGET /bN2nKsg4/11.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 35468
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 08 00 a2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 08 09 06 07 00 04 05 0a 03 02 01 ff c4 00 40 10 00 02 02 02 01 03 03 03 02 05 03 02 04 05 03 05 01 02 03 04 05 11 06 07 12 21 00 13 31 08 22 41 14 51 09 15 23 32 61 16 71
                                                                                                                                                                                                                                    Data Ascii: JFIFCC"@!1"AQ#2aq
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 67 30 c6 e1 70 95 7a 75 88 cc cb 94 b6 2b 41 ee c7 1e 3a 29 21 bd 32 48 c8 a5 6e 5e 89 05 32 dd c2 49 8c cb 1b b1 5f 8d 15 53 73 e9 fb ad 3b b5 2d a1 eb ca 68 2d 8d d1 da ed ca a8 69 b6 97 53 5a 90 ca 1c 7d 05 25 c5 20 3a 90 46 d5 4c 81 38 d2 86 be b2 f3 61 bb f4 7d 3d 33 4a 69 aa f7 9e ad ab ad 09 dc 97 19 0e ee 5b 29 06 52 a5 00 9d a5 26 60 60 f2 06 84 df a2 0e 8a 70 d1 c0 39 df 51 30 55 24 5c bf 2b e7 7c 8b 13 c6 6f 5d 54 4b 67 11 8b c8 58 a6 6b d1 69 47 7a d5 bd 66 29 e7 8d 62 21 7b 21 1d 9a 00 82 19 fd 76 73 cb 7d 3c fa ab e9 ce 13 8e 67 af d1 ce e2 b1 98 4a 59 45 c4 64 ef 56 9e 6a 92 dd 47 38 cc 82 d5 9a 21 62 98 96 53 20 ad 30 78 95 d9 8a c7 b7 24 8e 1f 4c df 59 fc 5d 7e a2 60 e6 3d 46 ea 2f 23 e9 cf 41 b8 cc fc b7 25 d3 9e 1b 56 7b f3 61 71 d3 de
                                                                                                                                                                                                                                    Data Ascii: g0pzu+A:)!2Hn^2I_Ss;-h-iSZ}% :FL8a}=3Ji[)R&``p9Q0U$\+|o]TKgXkiGzf)b!{!vs}<gJYEdVjG8!bS 0x$LY]~`=F/#A%V{aq
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 95 b6 3e 2b b1 e4 ae 46 62 6a f8 ba d0 41 20 c4 cc 18 43 20 58 da 27 21 0e c8 3b 05 c3 fd 45 fd 4a f1 de 1d c4 3a 81 99 a1 c9 78 e1 c2 f0 be 27 92 c8 9c 5c 76 2b 3c b9 33 05 59 5a 0a f8 f5 82 cc 8c f2 ac cb 1b aa 47 1f 98 e2 7f db d7 9c 59 3e b0 f8 a7 4b ad f0 cc d5 ce 57 c5 2a e6 ac e3 ff 00 d4 99 bc e5 2a a9 6b 2d 6b 35 99 9a c6 42 a4 6f 2c 6a 6c 35 ec 75 5b 0b 5a 43 34 84 af d8 ad ae d5 d6 47 aa f6 cb ed 0b db 1d ca ea d7 ed ad 5d 3c ca fc 1a 5a 1a 5a 75 b2 db c4 6d 01 a5 a9 1b 46 c3 e6 a9 98 9f 2d 18 f4 dd 8a d1 d3 16 8b 9d d6 aa 91 94 5c dc 69 84 db d4 fa d4 a7 e9 1a 24 29 40 95 00 a5 3c b3 0a e6 3b 46 81 6f e3 01 43 29 d1 39 32 bc 1f 93 dd fe 61 c8 f2 36 ed e7 f2 17 4c c6 69 95 af 4e 52 b4 52 4c 92 94 90 aa a3 98 cc 8b ee 20 ee ed 23 b9 b7 e6 fe 4c
                                                                                                                                                                                                                                    Data Ascii: >+FbjA C X'!;EJ:x'\v+<3YZGY>KW**k-k5Bo,jl5u[ZC4G]<ZZumF-\i$)@<;FoC)92a6LiNRRL #L
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 4b 95 a3 c5 eb 51 9a f5 8c 95 6b c3 17 1c 08 7d d7 96 b5 29 ed 28 9c 81 dc e4 24 0f fd fb 23 e7 7e a5 dc ba 9e 7f a7 bc 9a be 2e 9c cf 43 23 4f 0b 87 9f 23 4d 89 51 0d 99 20 32 b8 11 03 da ae fd eb dc e0 77 36 86 c9 f4 ed e9 72 3f a4 de 81 f4 f9 ba a9 37 05 e2 d8 8e 45 8f a2 b2 c7 5d 60 b7 7b 23 35 c3 09 0d 53 1a ae 6d cb 0c b6 42 ba 11 0a 21 78 44 b1 16 ec 76 56 48 79 0c ff 00 31 fa 9a eb 96 5f 31 82 e3 39 c5 b5 ce 73 6f 35 35 83 0b 3e 3e 96 2f 0c ae 91 d4 59 1e d1 86 14 af 04 45 43 04 50 c3 c1 50 34 7d 2f 6e 5d 5d 47 42 aa a7 2b ea 69 ed d4 f4 48 5b ca 7e a6 a5 1b b6 36 24 94 a2 72 ac 40 03 9f 3e 74 75 62 b5 de ba 83 f6 36 db 7d 63 aa 59 08 5a 9b a5 50 61 20 c1 56 f5 91 ee 20 09 f7 b1 1a 99 e2 7a ed 6a 4a 8d 8d e4 98 e4 ca d6 9e 13 56 c5 79 2b 24 a8 c8
                                                                                                                                                                                                                                    Data Ascii: KQk})($#~.C#O#MQ 2w6r?7E]`{#5SmB!xDvVHy1_19so55>>/YECPP4}/n]]GB+iH[~6$r@>tub6}cYZPa V zjJVy+$
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: ca b8 1a 83 dc ef 46 a3 88 b3 5e 0f d5 43 b2 44 91 cf 1a 3a 89 00 23 b1 42 03 db e3 d7 c7 b7 7e 9c a5 66 bb a7 ba 67 66 ff 00 0a d0 ed 45 43 69 11 20 00 54 78 ca 8c 64 99 38 c1 f3 2b f6 45 46 91 67 b9 be fb 07 c2 76 a9 b6 1b c7 20 ed 00 49 ed de 3e 71 a6 09 47 86 d8 eb d5 7e 47 cb e0 15 f1 18 ae 31 80 a7 0c f9 51 4e bd 78 ac dc 89 65 6c 37 17 c6 56 44 4f 69 a9 62 d8 ba 08 95 56 ba 9e d4 08 1c fa 0d 71 54 ea 52 e4 f6 e1 ce 45 2c 74 a1 b0 cb 61 ee 79 9c 0f 79 20 42 fe ef 73 10 cd 22 81 bf 00 1f 1a de fd 15 1c 17 98 e5 38 c7 10 e9 27 1e 0d 22 7f 38 fe 69 cc 33 91 40 59 7f 53 67 31 90 6a 35 12 d2 a1 02 c7 e9 e8 e3 20 5a e6 50 e6 18 e6 64 88 2a b9 1e af cc 17 d2 14 bd 79 ea 26 3b 1d 3d 3b 98 5c 75 b0 d9 5c e6 59 91 ab d6 8a b9 92 19 ab c5 24 8b da 08 62 03 22
                                                                                                                                                                                                                                    Data Ascii: F^CD:#B~fgfECi Txd8+EFgv I>qG~G1QNxel7VDOibVqTRE,tayy Bs"8'"8i3@YSg1j5 ZPd*y&;=;\u\Y$b"
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 69 58 7b 86 54 8d 1d 89 ee d9 3b f5 bd cc fe b7 f8 ff 00 0f c5 d8 c9 5f e1 1c 95 e9 d6 4e f9 7f 41 0c 36 16 28 c2 3b fd e6 19 08 4d 46 8c 08 d0 0b e0 7a 01 7e a0 3e a3 fa 5d 25 06 e9 f6 57 a9 f8 de 11 cb fb 9f de 39 21 67 0f 7a 30 e5 ca 48 69 81 0b cf 4e 32 55 4b 02 c1 41 50 36 0f 84 8d d7 7e ac f5 eb a4 5c 82 ca 63 f9 e4 b6 b8 e6 6a bc 96 70 fc 8a ac b3 5b e3 9c 8e 8d 93 b0 c6 2c 84 8d 10 11 8d 23 46 aa 53 cb 6c 7a 48 35 6f ea 0b d5 42 1b fa e9 ba 1a 72 b4 a9 aa 37 e9 43 5e 32 4c 10 d3 44 a7 de 90 48 19 f3 99 d3 3d de 93 e8 c4 b1 f5 8f 50 5a ee 57 27 de 51 53 cb 4d da ae ad 49 12 0a 96 a2 95 a5 0d a4 91 b8 0d 82 44 4c 0c 68 ac fe 20 1f c4 f7 8a 7d 4e 53 a9 d2 be 0d 05 fe 35 88 c3 db 9d f3 95 f2 93 1a d3 64 2e ac 82 2a 6a d1 23 28 78 c0 92 55 55 65 75 01
                                                                                                                                                                                                                                    Data Ascii: iX{T;_NA6(;MFz~>]%W9!gz0HiN2UKAP6~\cjp[,#FSlzH5oBr7C^2LDH=PZW'QSMIDLh }NS5d.*j#(xUUeu
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: 49 9b 1b 49 09 25 ab 3b 91 dc f6 54 fb 61 5b c8 0a ac bb f2 3d 40 78 cf 38 cc e3 51 a5 37 2e 58 98 b0 73 2c ad ae de d2 02 95 70 dd e0 ae f4 ba 23 40 9f 3a f8 b6 f1 74 b1 1c de b9 b7 96 b4 7d c6 25 e3 6e f2 48 b6 df f5 c8 4e d9 94 83 27 7e c9 d9 d1 6f 20 7a 07 be dd ee 57 ab ba 5f aa 49 53 09 48 45 3d 2d 38 fd 8a 0e 30 60 42 47 32 40 1f 33 8d 5c 53 d3 d1 26 da 8a 6a 57 40 ab 70 ee 2e 2f 25 24 c1 93 32 47 a8 39 f2 f3 d0 8d 91 e6 39 27 0e f6 64 96 57 6d f7 89 3b 8f b4 df fd 2a cd be d1 f3 a5 04 03 a1 f3 a1 ea 29 0d 21 9e 69 6c d9 3e e2 95 60 16 5f bd 43 02 3b 4e 9f bb ca ec 85 3e 08 f3 af 07 cd df d5 2e 2d 84 af 95 af 8a c1 d9 8e e3 68 4f 90 9e b6 84 71 32 6d 4c 4f d9 a1 dc dd fb f3 e7 ed 3b df 9f 55 d3 d1 8f 1c ff 00 a7 80 8e ce c2 58 af 8f 20 0f 9f 03 e7
                                                                                                                                                                                                                                    Data Ascii: II%;Ta[=@x8Q7.Xs,p#@:t}%nHN'~o zW_ISHE=-80`BG2@3\S&jW@p./%$2G99'dWm;*)!il>`_C;N>.-hOq2mLO;UX
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC4096INData Raw: ca 4e 6d ae 65 57 0e a7 71 d7 0e da 54 d5 15 02 4c 80 89 27 3c 08 e3 13 1c e3 4a 23 ea 7f b2 7e 6f 90 e3 95 61 78 f2 97 da c4 ea b1 45 ed 27 1d c0 77 fb 71 3c 71 a0 51 14 b2 76 c5 a5 40 a5 83 39 3b f3 e8 2e b7 c1 6a 53 b4 28 e2 ee 4d 02 64 2a ca 2e 49 66 77 ec 6b a8 c8 12 de 99 b5 08 2a 64 0c ab da 1c be db 7d be 0c 8e 45 c8 ad f3 37 bd d5 1c d5 74 33 72 c2 11 16 18 df f5 70 e2 60 ab 02 e1 db 6c a5 bd a9 eb a4 b6 27 61 ae f7 95 1d b6 58 9f 41 77 33 e6 14 7f 9a 59 82 93 47 b4 57 84 27 da d2 b4 c4 82 bd f1 9f 92 00 6d 9f c1 03 c8 df 90 86 3a 76 dd 6a e8 c7 d3 78 a6 75 3d 4f 74 65 ba b5 07 58 58 53 a6 a5 41 c4 ed 5a b2 93 9c 19 10 20 67 1a b9 b5 5c 96 ed c6 98 53 ba 9f a2 32 4b 6e 84 90 25 23 04 98 ee 20 c7 f2 d4 3b 19 5c d1 b1 76 b5 e5 8a 63 8b 98 46 2d 2b
                                                                                                                                                                                                                                    Data Ascii: NmeWqTL'<J#~oaxE'wq<qQv@9;.jS(Md*.Ifwk*d}E7t3rp`l'aXAw3YGW'm:vjxu=OteXXSAZ g\S2Kn%# ;\vcF-+
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC3080INData Raw: e9 ac 4a 85 91 4b 0f 00 95 52 47 da 4f e4 12 3c 8f c7 8f 8f cf a8 df 36 ca be 27 1d 0d c5 65 0c 04 ab de e3 b8 21 f6 65 60 e7 7b 1f 69 4d 0f db ce bf c5 23 95 0b 7d e6 d8 6d 44 36 ea d2 82 67 84 92 3c c8 9f e5 ab 1b 55 ac 51 36 ba b7 cc ad 6b dc 01 c8 c9 19 18 f9 fc 3d 23 4d 46 8f 31 fa 39 5f a7 6e 63 d6 5c d7 d2 6f 23 9a f7 0a e7 7c 63 83 c7 8b 8f af 53 d6 87 39 2e 56 85 9b 56 b2 d2 cd 07 02 ba b5 23 59 b1 bf d3 a2 59 4c 9f a8 2a 26 00 1e f1 ff 00 27 d2 0e 13 d5 9e 8d fd 3b f3 8e 17 9a e0 bd 1d ca 75 67 9e 75 3f 8e 51 a9 cb 39 3e 43 25 6b 27 92 7e 51 2e 3b 89 71 e8 ac fe 93 1c b2 b5 41 2b 53 36 1e 8a a1 73 02 f7 21 ec 52 14 45 d7 8e 3c bf 4c 3d 42 e9 1e 49 f2 37 39 5f 2a ea 6f 17 e5 55 7d 88 8c 75 5f 19 82 c6 64 ff 00 51 b9 4e 95 48 9a cd 56 27 e4 85 3e
                                                                                                                                                                                                                                    Data Ascii: JKRGO<6'e!e`{iM#}mD6g<UQ6k=#MF19_nc\o#|cS9.VV#YYL*&';ugu?Q9>C%k'~Q.;qA+S6s!RE<L=BI79_*oU}u_dQNHV'>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    122192.168.2.949858172.217.18.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC781OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1232
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1232OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 39 30 38 33 38 30 30 35 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1728908380050",null,null,null
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                    Set-Cookie: NID=518=MouAcXfgqTN538On-KrbK59sJNhUPuoonptu0TXkc6eJ0hjiD_q07zd1W2Mnp2iqa_pGcAhBLE_SxymyCXQazDhvyd1JAMPWO-KuN96cO26-3d3ohDXXdoReV4Neoq0ZPlZyoIgfkgBBdfoYlMmHO5w_tF9skSasBYoHXOLuL6hhXPjIVg; expires=Tue, 15-Apr-2025 12:19:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    123192.168.2.949860172.217.18.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC780OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 588
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC588OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 39 30 38 33 38 30 30 35 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1728908380056",null,null,null
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                    Set-Cookie: NID=518=l12Md4-2-oB_G4x_jXXHlIO1jsjviSSoaeRw-Xj_OPwcsqZ0r0AnzqmcjhxHF44qSJjts6dZJDdRzPo0y_-g7xm2sOeE4IDjBl4M6PrAbhm1hGSlc3grIRis-YCMUC1YHkAYE-D8eFhHGjNDYxgMQbJhseedk8XMViHWivk2_XL-TczWos8; expires=Tue, 15-Apr-2025 12:19:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    124192.168.2.949861142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1400OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 1656
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1728908374514&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C220&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    X-Goog-Request-Time: 1728908382065
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    X-Goog-Event-Time: 1728908382065
                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                    X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                    X-YouTube-Client-Version: 1.20241008.01.00
                                                                                                                                                                                                                                    X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgtZRTh2Z185MEIwYyjVmLS4BjIKCgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC1656OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 30 30 38 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4e 57 59 74 4c 67 47 45 4b 37 42 73 51 55 51 6a 38 4f 78 42 52 43 4e 30 4c 45 46 45 50 4f 69 73 51 55 51 69 71 47 78 42 52 44 30 71 37 41 46 45 4a 61 56 73 41 55 51 6c 50 36 77 42 52 44 71 6b 4d 34 63 45 4a 37 51 73 41 55 51 68 61 65 78 42 52 43 46 77 37 45 46 45 4f 79 35 73 51 55 51 74 2d 72 2d 45 68 44 74 75 62 45 46 45 4c 66 76 72 77 55 51 30 49 32 77 42 52 43 51 7a 4c 45 46 45 4d
                                                                                                                                                                                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241008.01.00","configInfo":{"appInstallData":"CNWYtLgGEK7BsQUQj8OxBRCN0LEFEPOisQUQiqGxBRD0q7AFEJaVsAUQlP6wBRDqkM4cEJ7QsAUQhaexBRCFw7EFEOy5sQUQt-r-EhDtubEFELfvrwUQ0I2wBRCQzLEFEM
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:43 GMT
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                    2024-10-14 12:19:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    125192.168.2.949864162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC351OUTGET /Lsvgzf4g/10.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 36512
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 0a 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 00 0b ff c4 00 44 10 00 02 02 01 03 03 03 02 04 04 04 02 06 0a 03 00 01 02 03 04 05 06 07 11 00 12 21 08 13 31 22 41 09 14 15 51 23 32 61 71
                                                                                                                                                                                                                                    Data Ascii: JFIFCC"D!1"AQ#2aq
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d9 3d 7b b2 da 9b 4a e2 b4 ee e1 e0 37 0f 46 54 d3 77 19 73 fa 8f 3b 6f 37 55 b5 8c 2d 66 e3 c9 16 17 4e e6 eb b5 8a cb 0d 5f 66 3a d0 cf ef d7 8e 29 91 5c 06 f6 df d6 96 91 d6 16 93 01 a1 7d 19 54 83 15 14 37 72 c2 49 35 e6 aa a5 95 b5 8a a1 5a 45 96 5c 95 ea b9 28 a2 b5 6a 48 44 9d 9e e9 91 03 30 3e 00 eb 58 6a 4f 1a bc 3a d6 3a 4d ed 35 97 da 8b 64 9f 56 1d 0d 35 15 54 ed 12 d3 48 18 28 96 99 a3 f2 c4 6c 09 48 fd bb a9 c6 31 a3 6f ba a3 41 dd e9 a4 8a 6d 47 0d 29 ab 8e 09 0a 7d 2b 4c e4 f9 68 1b d5 20 2c 0a b6 54 60 81 91 9e e7 ab 02 f4 cf 4b 5b 7a 7b bf f8 86 67 37 f7 d2 2e 86 db 9c 6e b5 f4 9b 8e c8 45 e9 db 48 4a b4 b4 66 ac 86 1d 7d 14 d6 70 6a f8 4c b4 f6 56 59 5e 32 27 6a 76 63 b6 22 94 aa 49 cf 03 a0 a7 a6 8f 5b fb 8d a9 77 a3 d1 e6 c3 ed b7 a5
                                                                                                                                                                                                                                    Data Ascii: ={J7FTws;o7U-fN_f:)\}T7rI5ZE\(jHD0>XjO::M5dV5TH(lH1oAmG)}+Lh ,T`K[z{g7.nEHJf}pjLVY^2'jvc"I[w
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: b2 b7 e4 b2 74 04 97 4e 07 31 61 51 69 ea 7c c6 1f b8 fe 6b 1b 8b e4 5d b3 11 89 cc 90 c2 e1 54 b9 e7 ae 93 bf 10 8d 51 a1 72 3a 47 41 6a 1d 05 9e c3 6b 9c 4d fc 86 03 56 e8 dd c9 d2 ce b9 5d 3e da 92 ee 25 2d e5 f0 b7 d2 b3 3c 31 56 bb 7d 61 ab 73 07 90 89 e9 d5 26 48 ab 55 8b 96 05 ff 00 6f fa 4a aa 39 aa 27 90 d4 4c ac a7 67 9a 41 89 76 83 90 33 91 93 e9 24 63 8c 8f 9e b2 b5 e1 6b ac f7 6a 49 65 a6 aa 8e 90 4a 81 99 63 67 2e ad 22 86 c2 9c 21 21 72 40 6c fc fc 75 5d fe bb aa 68 3c fd 6d 88 d4 7b 75 bc fb 6b bd 79 dc 75 2d 61 a6 37 2b 03 a2 b2 d1 59 8f 19 a5 af fe 42 f4 98 ac d7 e6 a9 c4 b2 da ad 14 39 48 62 af 12 24 82 66 ec 84 a9 48 fb 6b 9f 3d 52 d6 d2 25 27 c7 ea cb b9 dd 57 fa 3d fc be dd d5 ae 8a 99 3d ba d3 b6 aa 4d 5f fc 47 9c 81 57 bf 05 a9 15
                                                                                                                                                                                                                                    Data Ascii: tN1aQi|k]TQr:GAjkMV]>%-<1V}as&HUoJ9'LgAv3$ckjIeJcg."!!r@lu]h<m{ukyu-a7+YB9Hb$fHk=R%'W==M_GW
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 12 c6 91 b6 57 6a ee 5d 9d c1 1d 8f b7 b1 e9 d6 db 66 4b ba 83 0d 4f 91 ec 4d 97 c7 21 8f b5 59 3c da 89 40 64 20 86 1e 78 28 79 56 04 82 08 24 74 ec 7a c2 d8 a7 d5 ba 1f 17 b8 18 b1 1c 3a c3 67 ad 56 ca 42 ec 5b f3 19 3d 2a a9 1d 7d 49 a7 e6 94 90 f1 d9 ad 54 cb 94 c2 c7 11 59 23 99 23 fc b3 46 3c 74 a9 7a 6b c3 63 b3 bb 83 a5 b1 b7 17 25 88 cb 2d f8 2c 49 43 2b 0a c7 52 79 d2 58 a4 ab 2d 1b aa 12 39 47 b9 da c9 52 46 69 a6 e0 46 e1 b9 20 d9 c7 ad 58 32 fa 5a 86 3a 84 24 d0 86 ec 98 99 de 43 0b 18 af 7b 14 56 02 d6 11 83 c3 64 bc 25 95 fd f4 91 5c 90 d2 77 30 04 0c 4a 88 6d 97 3a 4a 95 52 b5 71 95 f5 85 60 a3 68 5d ea a4 1c 30 3d 9b 8c 67 1e dd 18 5b 9a b2 3b cd a6 ba 99 ca b5 1c b1 4c 5b 71 0c d8 75 ca 16 ff 00 f0 c3 3b 97 b1 c9 e3 a7 07 f0 b7 d0 b5 b7
                                                                                                                                                                                                                                    Data Ascii: Wj]fKOM!Y<@d x(yV$tz:gVB[=*}ITY##F<tzkc%-,IC+RyX-9GRFiF X2Z:$C{Vd%\w0Jm:JRq`h]0=g[;L[qu;
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: f4 c9 65 ca fb 65 9c a9 20 b1 e0 95 3c af 9e 7c 7c fd 87 8f 3f eb a4 f4 e4 7e 74 4f 22 92 bb 5c 06 f3 09 25 b8 53 95 dd 9e 07 eb fd 7a c6 fa 92 80 09 a2 56 df e6 4a 15 c8 19 e3 38 1d b2 79 3d cf cf 24 f6 18 5d ce 9d 91 83 03 19 60 58 30 ee e5 c4 4c 3c f7 c2 18 7f 09 bc 77 73 1f 69 62 01 3c f9 eb 0f 23 a7 de be 2f 29 64 07 0e 94 2d 33 c8 bd ca ee 89 03 b1 59 18 70 cc 8c 07 d4 ac 4a 91 c8 20 8e 79 66 21 d2 55 e1 98 0b 93 c5 0f 63 2f 3f 50 3c 00 79 fb 1f 80 07 3e 7c 7f 71 cf 5a bd 63 43 05 5b 48 6a 2f 6e d4 52 ce d8 7c 92 c7 da 38 2c e6 a4 c1 54 01 e0 12 c7 8e 7e 7e ff 00 3d 5e 61 4d 54 47 d0 48 61 d8 2f 07 2a 73 90 3b f3 9e a9 e4 d3 45 68 eb 2a 04 67 02 9e 56 25 c7 b8 8c 11 c9 07 91 ce 3f 3d c7 3d 11 75 65 8c fe 07 33 36 1a e4 d6 25 6a d2 4a 52 c4 92 7b 4b
                                                                                                                                                                                                                                    Data Ascii: ee <||?~tO"\%SzVJ8y=$]`X0L<wsib<#/)d-3YpJ yf!Uc/?P<y>|qZcC[Hj/nR|8,T~~=^aMTGHa/*s;Eh*gV%?==ue36%jJR{K
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: bb a9 93 96 eb 9d bf 46 fa 76 a9 f5 4b b7 d9 e6 6e ca fa 6f 11 b8 1a 86 d5 9a c8 96 22 81 30 fa 3a e5 8a 72 c8 63 5e d8 d6 4c 84 71 f0 dd ab cb 0e d3 dc 0f 1d 5d 5f a2 7c b6 5f d3 3e ca 6f e6 f1 6a 88 ec 63 b5 2e f1 fb 78 8d 27 a6 6f 3f b3 90 b5 8e ae d7 6c 19 94 1f e3 0a d6 af b4 52 fb 9e 1d 51 bd b4 71 1f d2 7c 78 c1 49 42 69 ae 10 46 61 a9 99 e1 a3 a6 a6 86 35 56 99 2a 85 40 73 2a e0 12 aa 23 18 66 1e d9 1c fb c6 f0 bd b5 2d db 4a 25 ad a4 a8 4a aa cb 92 2c 75 8c d2 24 11 52 10 b1 4c b2 13 b4 16 c6 58 02 79 18 04 e0 f0 29 f5 91 36 8a c8 ed f5 f8 f5 65 89 1a bf fe b6 3b e3 7b 06 fd cc d2 c3 80 b8 d8 7b 36 66 a5 d8 c0 ad 47 cd 59 ca 4c 91 47 fc 15 69 7d a4 55 8e 38 d1 17 cd 33 e8 5e 0d d4 d3 b5 f3 bb 5b a8 ea 65 6c 58 86 1b 15 6a 59 e1 5a c0 8f 87 b8 87
                                                                                                                                                                                                                                    Data Ascii: FvKno"0:rc^Lq]_|_>ojc.x'o?lRQq|xIBiFa5V*@s*#f-J%J,u$RLXy)6e;{{6fGYLGi}U83^[elXjYZ
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: eb 02 ae 1c b5 31 97 22 29 d8 fa 43 c7 86 db 80 0e 3a d1 de 14 bd ca 55 b7 d0 d0 2d 3a ad 14 a2 a5 63 14 09 54 24 99 5f 26 5d 82 36 c3 c7 18 18 7c 6e 5c 02 31 8e 19 dd a1 dd 4d 67 a9 37 16 c6 16 7d 4f 90 9e 5b 5f 96 b3 88 82 e5 c9 28 63 f2 11 a4 fd 96 aa d6 a9 07 b3 52 69 99 19 a2 8c bc 4e ce 58 77 13 f3 d4 d7 d4 f6 93 d3 57 69 d4 d4 17 7b 2a df b3 3a c6 f2 98 79 9a 2b 1c 04 92 2f 6d 07 69 59 5b e9 ef 74 24 03 c8 3f 04 97 bd 65 7a 19 d5 de 91 6e ed ae 5a c0 b5 9c d2 39 bc 26 3f 29 81 d6 d8 c4 96 2f 62 ed a4 8e 71 8f 92 7a a7 8a ec b6 58 15 6e e5 62 00 e4 f8 ed 12 ed 9d 8f 4b ef 8e 12 9e 07 56 2e 2e be a0 68 d2 96 3f 37 98 75 af 8e bf 64 76 c3 52 9d c5 5e ca 95 16 49 3b 23 9f 20 91 a5 a8 c3 34 be f7 78 ee eb 24 bc 74 95 37 6a 2b c5 b2 67 a3 8e 2d f1 c8 a1
                                                                                                                                                                                                                                    Data Ascii: 1")C:U-:cT$_&]6|n\1Mg7}O[_(cRiNXwWi{*:y+/miY[t$?eznZ9&?)/bqzXnbKV..h?7udvR^I;# 4x$t7j+g-
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d8 55 a7 a2 a2 15 f4 d1 c2 c9 39 82 2f 3c 85 55 24 89 4a f9 99 cf be ee 7f 03 a5 cb 55 c9 35 09 24 8a 62 8c 15 d9 4f 71 0c 00 3c 83 f4 9e 7e df ef fb f5 37 da da 58 fa cf fa b3 4b 0b 3c 3c ca 15 24 e2 40 14 f7 10 a3 9e 09 f1 c0 24 78 3c 71 c1 e3 a5 53 2f a8 2e e6 f8 69 ad 39 79 4f 07 9e 00 25 bf fa 42 f1 e7 fa 00 3e 78 3d 4c f4 5c d6 e8 a8 09 6e 58 d6 42 16 4f e2 33 8e d3 fc df 4b 93 c7 23 f6 1f db f7 ea ce a6 ca d1 d2 94 dc 54 33 ab 3a a9 21 5b 01 41 2c 07 07 8c 0c 90 78 18 f6 ea 2d b7 c4 0a 5b a5 e1 62 ab 85 67 88 46 9e 54 92 01 27 95 26 e5 50 63 df bb 63 7e 57 07 b1 e7 8e 98 2d 75 98 d4 fa d1 6f 0d 35 9c ad 84 96 38 a4 ad 24 86 27 6b c0 05 2a 24 ae e5 5a 35 99 7f 99 18 8e d0 fd a4 f8 e7 af 3c 4f a7 aa 5a d7 13 85 cc 6a 2d 41 05 4c 9a d5 5a 99 bc 99 55
                                                                                                                                                                                                                                    Data Ascii: U9/<U$JU5$bOq<~7XK<<$@$x<qS/.i9yO%B>x=L\nXBO3K#T3:![A,x-[bgFT'&Pcc~W-uo58$'k*$Z5<OZj-ALZU
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: ab 23 79 f7 62 77 5e f5 56 e0 7b 80 0e 79 ee 2d c7 1e 3c 72 06 06 a8 d6 5f 97 a7 56 0a cf c3 c7 3a ce 48 55 27 dc 1c 00 e0 90 78 e3 80 7b 7f 97 fa 7e fb 2c 85 4f d5 74 b6 03 35 08 fe 2e 36 49 31 17 dc 1e 1b b3 8e 61 f7 07 1c 1e c2 79 ee 23 9e 7c 13 c0 e8 4f 95 4f ae 73 2c 6c 8a f1 bc 70 77 16 3c ca de 15 c7 3c f3 c3 71 e0 fd 27 9f 20 8e 87 e8 16 9d a6 11 b2 20 58 94 ab 28 55 da 79 07 b6 06 79 39 c9 1c 7e 9d 31 96 f3 56 2c d2 47 45 2b 44 db e4 42 23 76 42 92 ee 00 6d da c3 07 6f b8 23 8e c7 1d 6e b4 7e 66 de 47 51 5a 8a 69 64 b1 16 42 07 33 77 1f a5 5c 02 11 f8 1e 10 27 ec 3b 41 fe bd 7c cb 90 02 59 eb 3b 77 31 b1 22 1e 38 1c 2a b1 1f 61 e3 8e 3e 7f a0 f3 cf 9e b6 da 4f 1b 0e 95 c5 65 b5 0e 45 fb 6d 4d 4a 6a f8 d8 1c 70 cb 2c b1 10 b2 85 3e 18 06 20 f0 43
                                                                                                                                                                                                                                    Data Ascii: #ybw^V{y-<r_V:HU'x{~,Ot5.6I1ay#|OOs,lpw<<q' X(Uyy9~1V,GE+DB#vBmo#n~fGQZidB3w\';A|Y;w1"8*a>OeEmMJjp,> C
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC28INData Raw: df 8e 87 35 0b c5 51 59 13 ac 09 1f f2 8e e5 ce f0 4e e1 cf 2a 30 7f 63 fb f5 ff d9
                                                                                                                                                                                                                                    Data Ascii: 5QYN*0c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    126192.168.2.949862162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC353OUTGET /3xmgDdD2/1100.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 28577
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 56 00 d1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCV"
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 41 97 5a 7e a2 77 21 2a 4d 8a 53 e9 fe 37 c7 de ca de cd f9 a8 9f 0a ad 9b 11 dd 25 b3 b8 45 48 bd 88 e7 93 e7 8b b9 46 ca 4c d1 29 ac c5 8c d2 5a 61 a0 10 94 01 60 91 82 ed 70 6b 43 23 16 68 fa a1 46 33 21 2e 79 b9 2a 3a 8f a6 2c b6 c1 6c 04 dd 3c 92 3a e3 d4 2c 82 63 3c 6e 2e 0f 9f 98 18 38 72 22 99 9c a1 6b 83 d3 d7 1b 23 c3 df 28 85 1b 24 9f 5f 3c 5d c7 7d ee 0a f7 d1 19 70 40 51 e6 65 d4 88 7a 2b 9f f2 d2 2a bd eb 34 4a db 4e b6 a9 84 0e ea 1b ed a9 3c b9 7e 42 54 1c 48 bf 40 53 cf 5c 4a f9 a3 30 50 72 ad 2b ed ab 2a 6d 35 b6 54 fc 83 15 49 79 4d 00 9b f0 90 6e b0 79 fb b7 38 07 ed 0f a7 09 cd 1a 78 89 05 83 25 34 c9 09 75 d4 84 85 28 b2 bb 21 de bf d9 37 b7 c0 7a 62 8d eb 5e 91 ca d3 6c d9 3e 88 89 53 23 45 6d d5 77 45 97 94 1b 50 e8 08 1d 3f f1 c3
                                                                                                                                                                                                                                    Data Ascii: AZ~w!*MS7%EHFL)Za`pkC#hF3!.y*:,l<:,c<n.8r"k#($_<]}p@Qez+*4JN<~BTH@S\J0Pr+*m5TIyMny8x%4u(!7zb^l>S#EmwEP?
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 69 ed 09 00 58 7d 9e c9 ff 00 b8 9c 3f a4 04 b8 01 e8 70 89 35 cc ae f3 29 da 9d c1 a1 a7 c1 22 6e 1f 70 a0 05 ad f3 c6 a9 39 79 89 ae 77 8a 6c 6f fd a1 c1 c3 bc 78 c1 f5 74 e3 f8 e1 7c 7a 0a 9c 40 50 00 5b d4 75 c5 6f 89 84 77 82 d9 1d 59 06 e0 d9 37 65 d9 1f 63 94 a5 49 ef 5b 04 78 54 70 77 45 ab 51 27 b5 67 19 97 15 e0 3a a4 85 26 ff 00 23 81 27 a8 ea 60 ee 29 24 81 8d 90 89 68 df cf ae 2a 6d 30 bd d8 4f cd 5a fa a2 eb 02 51 da 53 4e 78 9e ea 75 c2 89 e1 4c 1e 30 fd 97 66 ae 33 9f ab 96 54 00 e0 6d 55 8f e4 70 15 42 e1 cb 5b 83 d0 fa 60 be 86 da 81 e3 8c 4c 43 aa 8b de 5c 2c 53 9d 57 23 50 f3 75 6a 3d 4e a7 4b 8b 36 74 76 fb b6 dd 5a 6f b5 37 bd ac 78 ea 71 1b 6b 7e a7 d2 b2 3e 60 ca ee 1a 85 32 83 4c 81 99 58 a7 3c c3 8c 29 3e f8 f3 c1 29 40 0b 04 21
                                                                                                                                                                                                                                    Data Ascii: iX}?p5)"np9ywloxt|z@P[uowY7ecI[xTpwEQ'g:&#'`)$h*m0OZQSNxuL0f3TmUpB[`LC\,SW#Puj=NK6tvZo7xqk~>`2LX<)>)@!
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: a2 c8 2a 55 85 c7 8c a5 24 f0 2e 7d 7a db 09 f5 7d 9b c2 66 26 79 c0 65 b9 83 64 cb 43 51 89 c1 27 0e 94 12 4f 23 af ff 00 12 8f d2 ad 57 ff 00 d0 c3 ff 00 d0 45 ff 00 6b 19 83 1f fc 98 35 fb fe 9a 8d ff 00 64 b7 fe ce 33 01 bd 43 d9 cf eb 9f aa 3f eb 2c 6b fa 4c ff 00 90 fc aa df a6 9a 78 35 5b 59 2b 0d 55 24 a2 35 21 a9 aa 91 29 d5 75 28 04 f8 2f f1 ff 00 0c 48 5a ef ed 13 a8 64 ea 5c 5c b9 92 9c 72 99 94 e9 6d fb bb 6b 42 ca 1f 98 a0 79 db 7f b8 95 5b d2 f6 02 fe 98 80 b3 16 a8 57 f2 e1 aa c6 8c db 31 d7 26 52 d0 e3 ad 21 43 71 dc 41 24 de e4 5a e3 f3 c0 04 1d 3b ab 6a 54 e9 d2 9a 92 c3 b2 5b b0 43 69 72 e9 49 b5 80 b1 e4 63 da cc 39 b5 15 8e 9a 7d 5a d2 6c 3e 3b ad b1 4b ff 00 4c c0 c1 73 61 aa 91 6b 5d a2 b3 c7 6a ed 41 a1 d2 9d 75 c9 ee b9 25 11 29
                                                                                                                                                                                                                                    Data Ascii: *U$.}z}f&yedCQ'O#WEk5d3C?,kLx5[Y+U$5!)u(/HZd\\rmkBy[W1&R!CqA$Z;jT[CirIc9}Zl>;KLsak]jAu%)
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 4f a6 2c 36 42 f6 c9 66 9c c8 d1 a4 ea 4e 43 d3 6c ff 00 21 a5 6f 71 75 5a 2b 6c 4c 3c 8b 94 ad ad a8 b8 1c 02 50 6d e7 7e 98 f9 af 2a d2 5e d1 34 58 99 8b 4d 28 b3 b2 15 62 0b 64 d5 e8 e8 d8 f0 6d 77 e1 69 d9 b4 3a c9 f5 d8 95 27 d3 0b 98 2b 31 7c 12 40 d0 1c c6 1e 61 d9 9b f2 3a ae 7f 53 e8 55 6e 30 4a ce fb 7a 8b 1f 9a e6 4e b9 e9 7d 53 4c b3 72 a0 55 61 ae 1b e9 49 71 06 fb 9a 75 3d 41 42 c7 0a 04 61 83 28 64 bf d3 e5 4d 02 6f b8 a6 22 42 d2 36 dc b8 4f 50 2f 8b 81 ab 90 e9 b9 e3 20 3d 96 f3 1b 21 32 90 ee f8 ce 02 77 31 71 fd 6b 64 8e 41 b0 ba 71 54 33 8e 4d a8 68 ed 4d 2c ee b0 53 76 53 88 f1 22 42 6e 6c e2 4f a1 1d 53 d4 63 ae e0 f8 c9 ab 6e 6a 8f 7b ee 92 f1 2c 25 b0 1c d1 7b bf 64 39 9a b2 a8 c9 b3 db 65 0e 29 f4 29 3c a8 db 83 7e 9c 61 dd 8c cc
                                                                                                                                                                                                                                    Data Ascii: O,6BfNCl!oquZ+lL<Pm~*^4XM(bdmwi:'+1|@a:SUn0JzN}SLrUaIqu=ABa(dMo"B6OP/ =!2w1qkdAqT3MhM,SvS"BnlOScnj{,%{d9e))<~a
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 70 8e bd 25 53 9c 69 22 e5 2d 82 13 7f 8e 21 c4 73 1a 75 58 ea 29 29 e7 95 b3 48 db b9 bf ee a9 42 aa 2e d7 2a 2e 29 d7 49 2f 2b 73 ab 27 a0 f4 18 73 4d 7d 31 91 b1 1e 14 a7 c2 90 9f 2f 9e 18 a1 c3 76 2a 2f b4 dd 5c fc b1 e6 58 58 6c a9 4a 29 03 e3 6c 7c c6 92 35 56 9a a0 db f5 4f 6f 67 07 12 36 85 5a fc 1e 30 d5 50 af f7 6e 0d eb 2b 59 f2 1c e1 9e 4d 44 a6 fb 07 97 2a 38 fb 11 ae f9 95 3c f1 29 61 a3 75 ae d7 fc be 78 96 80 d8 2c 93 4e 1a dc ee 29 6a eb ea 8f 11 c9 af 5c 21 9e 10 84 8f be af 2f 9e 1d b4 a2 8b 3d 0f b7 29 2d b8 ba 8d 76 42 22 b2 84 72 b2 56 b0 90 94 8f 5b 90 30 b3 4a b4 e9 ec f5 52 4d 46 4b 2a 8d 4a 8d e1 8c df fa 53 ea 45 b8 16 b9 be 2e 17 b1 f7 b1 73 fd ad bb 7e d0 d2 ec 67 7f 43 b2 23 8d d6 67 2d 40 04 a8 36 a0 59 41 b8 20 ef 5d 8d bf
                                                                                                                                                                                                                                    Data Ascii: p%Si"-!suX))HB.*.)I/+s'sM}1/v*/\XXlJ)l|5VOog6Z0Pn+YMD*8<)aux,N)j\!/=)-vB"rV[0JRMFK*JSE.s~gC#g-@6YA ]
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: ed 35 37 50 d9 cb f9 42 0c 26 4b 48 6a 14 66 d9 42 47 40 12 90 00 c0 9c 0f 0f 8e 9e 37 4c d1 67 3c dc ac 7d ae c4 0c 8f 8e 0f db 6b f8 9b 73 f2 56 0d 5a 84 db 89 e0 f2 39 e8 71 e5 39 d9 be ed 44 f4 f8 8c 57 28 3a b0 1e 90 01 71 bb 1e b8 70 a8 6a b8 6d 80 94 ad b0 6d f4 c1 c7 b8 93 64 ae e9 03 48 68 52 85 7f 3a b4 e6 e2 2c 6e 7a 58 e0 51 fc d8 85 c8 29 1d 07 a0 38 8d e7 ea 58 5a 54 0b 88 b1 f8 e1 9c 6a 06 d7 49 de df c7 18 5e e2 0d 91 26 b9 ae 08 5b f4 81 3f b4 71 98 8c 7f 4f 7e 29 c6 63 55 87 45 0e 1c 5d 14 69 92 f5 29 49 ca d0 13 bc a4 22 3b 63 8e a3 c2 30 59 95 75 5c a1 eb ef f2 eb 8a ad 93 f5 28 2a 81 0c 25 e4 a9 3d c2 39 bf f6 46 1f 69 5a 9a 50 f7 df 48 f5 e4 63 5c 90 dd ee 3e 25 0d 35 00 46 07 82 b3 f5 8d 65 2d a7 87 2c 06 13 d1 f5 cc ad 60 17 0d ba
                                                                                                                                                                                                                                    Data Ascii: 57PB&KHjfBG@7Lg<}ksVZ9q9DW(:qpjmmdHhR:,nzXQ)8XZTjI^&[?qO~)cUE]i)I";c0Yu\(*%=9FiZPHc\>%5Fe-,`
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC285INData Raw: 5f 25 27 d0 72 3e b8 cc 66 06 d4 d0 c0 5d ab 7e a5 13 a6 ab 94 0d 0a 74 6b 57 a3 43 8a a4 35 15 fd ca 1d 4d 85 bf 7e 3d c4 d5 f8 8c 30 52 61 be 54 47 5b 8c 66 33 03 5d 85 52 fe cf a9 fc ad b2 62 15 07 77 7d 02 d7 2b 57 a2 b8 e1 29 86 f8 e2 dc 91 c6 15 50 35 86 0d 31 e4 b8 a8 b2 54 a4 f3 c0 4f 5f ae 33 19 8f 1d 85 d2 e5 f7 7e a7 f2 ad 76 25 52 59 62 ef a0 fc 22 ba 57 68 da 44 15 29 6e c2 a9 2d c7 3a d9 28 b0 ff 00 bd 85 ae 76 a8 a4 b2 d7 82 9f 52 51 27 f1 6c 1f fd d8 cc 66 3e a5 c3 69 da fb 86 fd 4f e5 01 9a 77 b8 9b 95 af ff 00 2a fa 68 ff 00 cd 93 be a8 fe 78 fa 3b 58 d3 53 ff 00 9b 27 7d 51 fc f1 98 cc 15 65 14 21 d7 0d fb aa 38 ae ea bd 23 b5 8d 36 f7 fb 32 77 fa c9 fe 78 1b cf bd a2 e5 66 f8 6b 81 4b 61 70 10 ff 00 85 6e ad 57 5d bc c0 b6 33 19 82 10
                                                                                                                                                                                                                                    Data Ascii: _%'r>f]~tkWC5M~=0RaTG[f3]Rbw}+W)P51TO_3~v%RYb"WhD)n-:(vRQ'lf>iOw*hx;XS'}Qe!8#62wxfkKapnW]3


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    127192.168.2.949876162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC351OUTGET /25CBbTYf/12.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 36471
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 34 3a 34 37 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bd a0 03 00 04 00 00 00 01 00 00 01 57 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:44:47W2020:10:14 14:37:482020:10:14 14:37:48
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 1a 7f 84 3e 23 bd 9b 25 dd c6 a6 63 b5 d3 af dc 70 1e 09 99 80 47 6e 0f 97 c7 3c 02 7a 57 ae 7c 41 fd 94 f5 ef 85 cf 77 a6 78 6e cc 6a 7e 1e d6 e3 78 67 76 3e 63 2c 4e 85 70 c3 a1 5c 1e b5 d7 98 70 07 11 f8 61 9e d0 c7 c1 7b 4c 34 27 17 cf 15 aa 57 fb 6b a3 f3 d5 79 9f 4b 97 f1 a6 03 39 cb e5 81 af 15 46 b3 56 fe ec bb d9 f9 ae 8c fe 68 52 dd c4 1b 15 18 12 32 36 8c 60 e3 39 fa e6 bf a1 df d9 c7 c6 76 5f b6 67 fc 11 87 c1 be 26 73 3d c6 a5 a0 68 69 67 71 24 87 74 a2 e6 c8 f9 64 9c 64 f2 aa 0f d0 d7 e2 97 8a bf 64 6f 19 5d 7e da d7 9f b2 47 87 5a d2 c3 53 b9 f1 8b e9 1a 7c f7 d3 6c 85 04 92 65 18 b6 3a 61 86 00 f4 af e8 9b fe 09 5f ff 00 04 f2 d3 7f e0 9e df b3 0f fc 28 db cf 1d dd 78 9e 6b fd 41 f5 0d 4e 5b bc 18 62 9e 44 55 92 38 87 64 e3 bf 27 f4 af ed
                                                                                                                                                                                                                                    Data Ascii: >#%cpGn<zW|Awxnj~xgv>c,Np\pa{L4'WkyK9FVhR26`9v_g&s=higq$tdddo]~GZS|le:a_(xkAN[bDU8d'
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: ac cf fb 5d 7f c1 4b f4 cb fb db dd 5a 77 92 df c0 fa b4 6d 14 de 60 90 11 25 c1 07 88 c8 c8 11 7d 09 3d ab c8 f6 38 57 3f 6f 88 6e 72 be 89 7e be 41 88 ad cb 87 8b a0 ef 2e ef ec f9 58 f1 af f8 26 0f c5 ef 8d 5f b4 9f c0 4f db 13 f6 80 f8 ad ae cf ae 6b 43 e1 b3 69 fa 3e 97 1a 99 b6 3d ca c8 c2 38 a2 fe 22 76 80 31 ce 45 7e 52 45 e2 0f 19 7c 3b bf 8f c2 9e 39 f8 75 aa e9 77 90 a8 12 db 6a f6 ed 6c ff 00 f7 cb 8f 7a fe a9 3e 3c fe ce 9f b2 bf ec 89 f0 8b c4 d2 7e cb 9f 0e 7c 2d e1 7f 13 cd 67 f6 bb 7f 0d 69 28 b0 ff 00 6a 5c 46 a7 cb 0e a3 9c f5 00 9e 32 6b f1 53 58 fd 8d 3f 6b 1f f8 28 bf c6 8d 43 c4 7f b6 a7 8d 34 8f 83 9e 19 d3 e5 0c fa df 8b e0 48 3c d4 24 ed 8a d5 49 06 66 c7 a7 03 bd 75 66 79 86 4b 47 06 a7 5e af 2c db b4 62 fe 5b 1d 98 1c ab 13 5b
                                                                                                                                                                                                                                    Data Ascii: ]KZwm`%}=8W?onr~A.X&_OkCi>=8"v1E~RE|;9uwjlz><~|-gi(j\F2kSX?k(C4H<$IfufyKG^,b[[
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 0d 25 fd e8 c7 fc b4 74 00 2c 60 72 40 18 eb 93 54 fe 21 fc 59 b0 f8 a1 e1 4f 86 5e 0b d3 bc 11 71 17 8b bc 1f e1 59 74 4d 67 5a 36 7b 2c ef 21 89 cb a5 d9 90 71 24 9c 91 cf 24 80 6b e7 9f d8 3f c6 96 7a 77 8a 3c 79 e2 ad 4e 43 0f f6 7f 80 2f e1 86 59 5f 2a ad 2a 88 d4 81 d9 b2 78 22 be 85 d6 3c 7d a6 fc 3b fd 8d 3c 0d e1 5b bb a5 5d 5b 5a 7b 97 b3 49 f9 96 6d fc 0c 9e a0 63 9f ca be af c3 8f 0f 32 4e 12 c3 52 c2 65 74 94 20 9f cf 57 ad db d5 df cd 9f 15 9f 71 1d 6c 56 0e 4a ac bd d4 9d a3 d1 7a 19 df f0 4f 0f db 53 5f fd 94 7e 3d c1 6b ac 6a 37 17 3e 17 d6 75 42 97 7e 6c 9b 8d b4 cc d8 c9 04 e3 0e 3f 2a fd cf f8 7b 73 e1 ef 19 78 7a da ef c3 f3 a4 fe 15 d7 3e 78 25 c9 63 a7 5c b7 4c 7f 76 36 27 04 74 06 bf 9d 38 be 16 5c eb 16 57 2f 29 55 9a 28 7f d3 2d
                                                                                                                                                                                                                                    Data Ascii: %t,`r@T!YO^qYtMgZ6{,!q$$k?zw<yNC/Y_**x"<};<[][Z{Imc2NRet WqlVJzOS_~=kj7>uB~l?*{sxz>x%c\Lv6't8\W/)U(-
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d6 97 71 bd a6 43 77 61 85 07 d4 67 15 fb e3 ff 00 04 af f1 f5 8e 9f 67 6b a7 fc 41 6d 96 36 1a 71 bc d4 5e 64 e2 59 1f 24 20 1d c9 c8 1f 85 7f 3e 1f 1d bf 64 ff 00 8e 5f 00 cf f6 cf 8d 7c 23 20 b4 42 0a eb 3a 76 64 b5 76 cf 04 30 e5 09 c7 43 5f 74 fc 15 ff 00 82 81 5d 69 ff 00 b1 ed 86 af 7b 73 34 4f a4 58 89 6f 64 85 ce eb 9b 98 ff 00 77 12 33 7f 77 25 4d 68 a9 3c c3 0d 2a 15 5f c3 aa 3d 1c bb 17 1c ae ab 6f 69 2b 69 dc fb d7 fe 0a c5 ff 00 05 46 f8 97 e0 5f 13 6a 3f b3 7f ec ef ad 47 65 aa 5f 58 2b 6b 7a dd a4 83 7e 89 68 c3 09 6d 0e 3e ec af 91 cf 51 9f c4 7e 44 db fc 20 f8 cf ab 7c 43 92 db e1 ad dc ba d5 ea 49 f6 db fd 41 27 62 b6 17 4c df 32 bc df c4 4e 79 2c 71 9c d7 d0 5f b0 4f ec bd f1 5f fe 0a 01 e2 3d 56 e9 45 c5 dd c1 ba 6d 4b c5 3a d1 94 99
                                                                                                                                                                                                                                    Data Ascii: qCwaggkAm6q^dY$ >d_|# B:vdv0C_t]i{s4OXodw3w%Mh<*_=oi+iF_j?Ge_X+kz~hm>Q~D |CIA'bL2Ny,q_O_=VEmK:
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: cf 1c 7f d9 3a db 08 43 9e 0b b8 01 78 fa 9f d2 bf 62 bf 63 58 7c 1f e1 2b 01 f1 03 c6 8f 8d 3f 4d cf 96 d7 07 e6 ba ba 24 96 63 9e b8 ce 73 f4 ae 9a d3 a3 5f 0a 94 97 37 97 99 f7 19 23 97 d4 df 32 ba 5a db d3 63 be 9b e0 3c df 15 bc 18 bf f0 be 2e 66 b1 f0 d5 d4 78 8b 49 b7 04 5c 4e 0f f1 12 39 1d 7a 9a f9 4f f6 87 ff 00 82 2b fc 08 b0 f1 2c 17 3f 0a fe 27 eb 3a 26 9f 78 24 9c c1 7c 8b 72 ac cc 41 ca 33 72 31 ce 47 d2 ad 7f c1 41 3f e0 b6 de 0c 87 c5 13 fc 30 f8 17 72 67 9a ce 31 f6 ed 46 de d1 a6 20 8e aa a1 78 0a 3d 6b c0 fc 19 ff 00 05 bc 83 53 d1 13 4e f1 8e ab 61 79 25 93 15 85 a7 57 85 d4 1e a0 af d4 57 97 3c 8a b5 6a 2a 50 6a 2f b5 ec 6f 0e 21 c0 43 13 7c 4a d7 aa b2 b2 f9 ef 73 c5 bf e0 97 fe 0c f8 61 a8 fc 10 f1 6f 89 fe 20 78 ae ee c2 60 3e dd
                                                                                                                                                                                                                                    Data Ascii: :CxbcX|+?M$cs_7#2Zc<.fxI\N9zO+,?':&x$|rA3r1GA?0rg1F x=kSNay%WW<j*Pj/o!C|Jsao x`>
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 32 b2 b6 d4 1c 59 5b bb c1 32 33 29 56 01 40 50 51 d4 83 93 c6 6b f8 7b c3 2c f6 9e 59 e2 ae 6b 96 55 b4 53 9b 9a 67 ef 79 86 63 42 af 0c 4b 2c a9 1b ce 32 e6 8b ff 00 15 ae 8f ce 3f db 9f f6 9d f8 dd f1 c6 f7 49 f0 6f c4 9d 62 c4 e9 9a 6a 9b cd 37 4d d3 2d 7c 98 63 69 17 69 63 dd 8e 38 c9 af 9e d2 ce 25 3b c4 0a 3b 92 46 2b f4 0f e3 77 fc 11 f3 f6 8b b5 6d 3b c5 df 1a 7c 41 a4 f8 5e 06 80 43 3b df 6a 36 d1 2a 27 50 78 63 8f 4c 72 6a a7 80 bf e0 97 7f b3 2d ae 98 da cf 8a 7e 37 eb 1a f9 8d 8e 61 f0 df 87 27 b8 8c e0 8c 93 3c 9b 22 0b db 39 35 fd 85 85 6f 1d 4d 54 83 ba 7d 4f c5 b1 75 29 e0 ea 38 cb 74 7c db fb 0d 7c 60 bf f8 27 f1 aa 5f 16 d9 ca eb 1d d6 81 7d 61 73 22 5b 19 3e 49 a1 29 8e 01 c1 39 eb 4f f8 ab 7f ab 5d 68 9a 6d 9d 9e 9f 73 6f 03 4f e5 3c
                                                                                                                                                                                                                                    Data Ascii: 2Y[23)V@PQk{,YkUSgycBK,2?Iobj7M-|ciic8%;;F+wm;|A^C;j6*'PxcLrj-~7a'<"95oMT}Ou)8t||`'_}as"[>I)9O]hmsoO<
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 75 cf 42 38 ae 0a eb e2 ac d7 7e 18 1e 09 d5 7c 17 a3 cb 63 1c 99 82 ea 3b 30 97 51 7a e2 51 cf e0 6b de 3c 0d e1 3d 6f e2 2e 93 7d e0 ef 0f 7d a4 dd ea 16 c6 29 f1 20 54 23 3d f9 e4 66 bc db e2 bf ec f7 e2 0f 86 71 a6 99 a8 2c 73 4a a8 58 c9 6e 72 a7 1c 1f d6 b3 c5 e0 a7 35 ed 29 47 4b 6a 7a b8 45 3a f4 39 a4 b6 38 7d 26 69 74 84 6b df 0b 5e 49 77 6d 8c cd 6e ff 00 eb 22 1e bf ed 54 97 da aa dc db 8b fb 67 ea 72 db 3f ad 73 d6 b7 17 5a 65 f7 da 6c e7 68 6e 22 7f 94 86 c1 ff 00 eb 8a bd 36 a7 1e bd 3b 5e 41 0c 50 de a8 c4 f0 28 c2 cb fe d0 1d 8d 78 cd a7 1e 56 6b 77 09 26 8f 4f f8 69 f1 1a eb 41 b2 9a e6 d9 22 94 3d b1 8a ee 09 c6 e4 9e 23 d5 08 fd 41 ea 31 5f a7 7f f0 49 8f da 23 5d f8 a5 fb 33 78 8b e1 4f 8e 35 30 fa 7e 8d 7c 13 4c 96 59 49 68 51 c1 65
                                                                                                                                                                                                                                    Data Ascii: uB8~|c;0QzQk<=o.}}) T#=fq,sJXnr5)GKjzE:98}&itk^Iwmn"Tgr?sZelhn"6;^AP(xVkw&OiA"=#A1_I#]3xO50~|LYIhQe
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4083INData Raw: d1 e6 51 6a 70 be 9b a9 26 ed 6b be c7 96 7c 25 fd 89 7e 3d 7c 61 f0 4c 1e 3f d0 34 1b 2b 2d 2e f6 43 15 9d e6 b1 a8 a5 aa dd c8 3a ac 5b be fd 75 bf b3 a7 fc 13 c3 e2 bf c4 ef da 44 7e cf 7e 3d b1 7d 06 e2 18 5a 7d 4d a4 9d 15 c4 01 49 0d 11 6c 89 32 71 c8 f5 ae 83 fe 0a 48 fe 2f b6 f0 07 c0 73 e0 47 bb 5d 03 fe 15 ec 42 d0 58 06 f2 8d df 99 fb c0 76 f1 e6 74 cf 7e 95 f4 e7 82 1f 50 6f da a7 f6 7c 3e 24 92 45 f1 0f fc 2a ab 91 aa a3 92 25 39 89 bc b1 20 ea 5b 1e bc d5 53 c2 d1 95 47 16 9d e3 6d 7a 3b 95 8b cf b3 38 e1 7d ac 65 15 ce a7 65 6d 63 cb df b9 f3 57 c1 7f d9 2f 41 f0 a7 83 3e 3e 68 1f 11 f4 1b 2b cd 4f c1 fe 14 7b 9d 1e ee 3b a5 94 c3 27 98 00 70 57 8c e0 f4 af 02 ff 00 86 70 f1 db 7c 31 4f 8c da 87 86 16 2d 0a 6b b1 6d 6b 75 73 26 d7 ba 90 f1
                                                                                                                                                                                                                                    Data Ascii: Qjp&k|%~=|aL?4+-.C:[uD~~=}Z}MIl2qH/sG]BXvt~Po|>$E*%9 [SGmz;8}eemcW/A>>h+O{;'pWp|1O-kmkus&


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    128192.168.2.949875162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC351OUTGET /vZrVZkpz/13.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 33463
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 34 3a 33 34 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bc a0 03 00 04 00 00 00 01 00 00 01 34 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 37 3a 34 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:44:3442020:10:14 14:37:482020:10:14 14:37:48
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d2 5b 5c f8 5e d9 90 12 63 05 64 62 7e 66 3b 89 04 9f 53 9c e6 ba 18 2c cc 80 05 8c e1 4d 78 f8 9a 9c 95 a5 17 d1 9c 95 62 e9 d4 69 f4 38 8f 17 fc 07 f8 7f e3 45 69 35 3d 0a 11 2b 7f cb 74 40 18 1f 5f 7a e4 cf ec d1 a5 f8 59 7e d7 a6 de 43 14 1b c0 dd 38 fb a3 3c e3 1d 4d 7b 5f d8 ca 06 69 07 ca 07 45 35 88 6d 8f 88 ee 65 9e 40 a6 da db 0a f2 b8 f9 73 9c e1 41 38 e3 d4 fa 57 76 0b 37 cc e3 1f 67 0a 8f 91 74 dc e8 a1 89 ab 1d e5 a1 c4 69 9e 09 d0 2d 62 cd 89 bb 65 44 f9 99 6c c6 dc f7 ea 73 8e b5 f3 27 fc 15 67 56 fd a3 fc 19 f0 59 bc 2d f0 3b 5e 8b 4e b4 f1 55 a4 96 b3 ea 30 db 11 73 11 db bb c8 57 cf ee c4 c9 b8 67 a8 2b 8e f5 f5 ef 88 7e 25 fc 35 f0 78 67 be f1 14 31 f9 6a 4c a4 48 18 0f f8 17 6e 0f 6a f9 2f f6 cc fd b1 3e 1e 7c 56 f0 bc ff 00 07 bc 0c
                                                                                                                                                                                                                                    Data Ascii: [\^cdb~f;S,Mxbi8Ei5=+t@_zY~C8<M{_iE5me@sA8Wv7gti-beDls'gVY-;^NU0sWg+~%5xg1jLHnj/>|V
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: cd 07 89 3c 2f a8 bc b7 f6 ee af 31 20 ab e4 30 3b 81 ed eb de bf 43 be 14 da fc 3e f8 e3 33 45 a7 c3 77 a5 df bc 5b 85 94 9b 65 8f 8e c0 0c 63 d7 bf 5a f2 1f da 7b e1 2c fa 44 cd 16 93 3c 06 48 c6 19 a0 52 8c 3d f1 df 90 6b c3 af c4 f8 dc 45 5f 65 51 25 17 a6 9b 1d 59 66 4d 94 43 14 e8 38 b5 55 6b ab 77 f5 5d 0e 83 f6 2f fd bd fc 5f e1 6d 46 d3 c3 de 3a 73 a8 40 64 11 07 bc 1b 66 b7 93 b1 dc 79 c1 e3 af e1 5f a4 76 7a 96 93 e3 5f 08 5b f8 8b 45 b8 69 61 bb 4d c4 92 09 46 20 f1 c7 b1 af c2 7b 4f 10 ea 7a 17 89 7e c7 aa ae 6e 03 7c a4 9c 34 a3 9f 97 df 03 a1 f5 af d3 0f d8 5b f6 91 d5 35 2f d9 e3 55 b2 b7 74 9a f7 4d b6 2d 62 6e 0e 55 a4 3f 28 62 3a 9c 12 38 f4 15 f9 77 10 e1 e5 c1 b9 9c 33 5c 24 7f 75 51 a5 52 2b 67 7d a4 ba 5e e7 c6 78 89 c2 54 6b e0 d6
                                                                                                                                                                                                                                    Data Ascii: </1 0;C>3Ew[ecZ{,D<HR=kE_eQ%YfMC8Ukw]/_mF:s@dfy_vz_[EiaMF {Oz~n|4[5/UtM-bnU?(b:8w3\$uQR+g}^xTk
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 6d 3d ae 67 d4 db 74 d3 44 c4 bb 7c e7 8f be 01 03 80 41 af ab bf 6a ff 00 da 3a d3 e1 a7 85 fc 3f 65 7f e3 89 b4 fd 4c 78 1d b5 8d 16 58 25 3e 5c d2 dd 3e c9 7e 61 d0 ac 20 e0 fa b3 57 c8 1f 0e 7f 69 ff 00 14 e9 5f 0f f4 7d 2c eb 12 e9 ef 0d ab 99 44 24 13 3b bc d2 4a 65 62 79 2c 77 f2 7d 85 3f 0d 38 7f 3f a6 ab e6 98 ab d6 a9 3b 45 73 df 45 76 dd bb ad 17 a1 a4 e5 43 2a 8f b3 52 d5 bb df c9 6d fe 67 ca 7f 0a a1 7d 4a ea 2b 87 8c 98 2d 1f f7 9b 87 0f 26 3f a6 3f 5a fb 13 f6 0c d2 2e a2 f8 bb a5 5e 09 0f 9d 2e a1 10 70 4f 62 ca 30 3e a7 1d 3a d7 c8 df 0f 75 18 3c 38 f6 f6 22 dd 84 10 49 b8 17 1f 33 b7 e1 d7 39 ed 5f a2 df b1 1f ed 33 fb 0d fe cc 91 69 5e 23 f1 4d 8e af af f8 ea f6 30 f7 73 4f 12 c5 6f a4 16 20 f9 51 23 7d e6 5c 02 64 3c fa 62 bf a4 7c 44
                                                                                                                                                                                                                                    Data Ascii: m=gtD|Aj:?eLxX%>\>~a Wi_},D$;Jeby,w}?8?;EsEvC*Rmg}J+-&??Z.^.pOb0>:u<8"I39_3i^#M0sOo Q#}\d<b|D
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: fe 1d d0 6e 18 2a 1b 12 5d ae 1a 49 5b fd 5b 39 08 14 77 19 c9 e4 57 98 78 83 e1 1f c5 9d 32 f8 41 71 e1 0b bb 9d c9 b9 2e 34 f2 b3 c5 20 2c 79 57 42 41 e7 35 cc 6b 77 6d 73 a9 ca 46 51 24 9c aa a4 47 00 0c 60 63 e9 8f d2 9f a4 ea 17 d3 e9 f1 04 bf b9 8c c6 bb 1d 12 76 00 30 eb c7 eb 5e 85 1c ae b5 1a d3 9f b4 ba 97 46 b6 f4 3e 8a 78 c5 8c a7 05 cb 6b 2f bf fe 09 eb 3f 1d fe 18 d9 f8 0f 5d d4 af fc 07 a9 4d 79 a3 d9 c0 b7 93 5a dd 60 5c 5b db c9 18 db 30 c7 fa c5 1b 86 71 c8 ea 6b cb bc 1d e2 1d 41 2f e1 b7 17 44 89 6e 51 89 1f dd 62 57 3f a0 fc eb e9 7f da 42 d3 c3 37 12 db c7 a7 06 4b cb 1b 28 2d a5 92 69 87 96 ed 1c 4a 92 42 7d 14 e7 69 06 be 44 9e 7f f8 42 7c 7f 16 87 14 87 ca 19 48 5d 9b 3f 29 3b 93 9c f5 1c 8c d5 60 a8 cf d9 5a 4e ff 00 99 c5 93 e7
                                                                                                                                                                                                                                    Data Ascii: n*]I[[9wWx2Aq.4 ,yWBA5kwmsFQ$G`cv0^F>xk/?]MyZ`\[0qkA/DnQbW?B7K(-iJB}iDB|H]?);`ZN
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: db 89 ed ae a5 84 ee 0b 23 43 34 6a 41 04 6d 38 f4 1e b5 f4 dc 3f c5 2b 17 25 4b 13 07 17 b2 6f 66 7e 6f c4 3c 1d 68 ca be 11 df 93 57 6f eb 53 cf ff 00 66 cf d9 d7 55 6f 12 c7 7b f1 7b 6e 97 a7 41 63 be ce cf 4b d4 12 49 2f 65 60 0c 52 48 e8 48 58 54 c8 4b 60 ee 20 60 57 eb 3f ec a3 75 fb 3b fc 3e b5 b1 bd f0 5e 97 e1 58 27 97 4a 86 df 5e b0 d2 3c 3d 1c 72 5c ce 99 01 cd c3 16 68 ce 08 22 4c e3 76 33 8e b5 f9 47 f0 d7 c4 1a 5d f6 99 a6 ea de 1b d5 0c 77 30 da e1 60 9a 40 b1 ce 99 03 67 b3 0e 46 2b e9 ff 00 84 ff 00 b4 6f 86 e3 d2 5f ed 1e 1f 8f 4d f1 75 9d b9 8f 48 d5 22 fd d4 33 bf 18 86 e9 7a 3a 1c 63 76 38 eb 5f 69 8b c2 c6 74 f4 fc 0f e7 3e 2e 79 be 2a ad e3 37 ee e9 65 a2 3c a7 f6 f8 f8 1d e3 2f 84 1f 10 6d fc 6d f0 fa e2 e6 06 8e fa 49 ac ee 25 8b
                                                                                                                                                                                                                                    Data Ascii: #C4jAm8?+%Kof~o<hWoSfUo{{nAcKI/e`RHHXTK` `W?u;>^X'J^<=r\h"Lv3G]w0`@gF+o_MuH"3z:cv8_it>.y*7e</mmI%
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: f5 c8 06 bb 1f da b3 e0 27 c1 ef db eb e0 35 e7 c2 4f 1e df 18 d2 39 cd de 87 ac 5b 63 cc d3 6f 44 6c a9 28 c1 f9 97 e6 28 e9 d0 8c f7 00 d7 e4 fc 11 c5 99 cf 83 bc 5d f5 1a ed bc b6 bb bd 9f fc bb 6f ac 7b 79 ae bf 23 e1 b8 eb 87 68 55 6e f1 d2 5a a7 d9 f6 f4 3f 2a 7e 0b fe d8 9f 14 bf 62 1f da 1f 4a f8 cb f0 ee ea de ea 2d 7a 0f b2 eb 76 d2 8d f1 6a 36 b2 61 ca 92 3a 1d ea 08 61 c8 24 d7 e9 af c2 1f 8c 3f 07 3f 6d 84 5f 11 f8 72 f6 1d 3e e8 5c a3 eb be 19 be 7d aa 18 32 95 99 59 79 86 41 e5 a1 8e e2 2c 10 50 6e 0c 32 0f e5 87 88 7e 00 78 df f6 59 f8 b3 0f 82 7e 24 69 f0 6a 56 5e 15 f1 1d be a0 ba 55 c6 09 58 56 52 59 a2 3d 1e 29 50 02 b9 00 76 f5 af a9 67 d3 ec fc 1d e2 fd 03 f6 ba fd 8f e7 fb 3e 99 1d ba c9 af 78 7e 06 25 11 77 66 44 61 da 23 ca b2 ff
                                                                                                                                                                                                                                    Data Ascii: '5O9[coDl((]o{y#hUnZ?*~bJ-zvj6a:a$??m_r>\}2YyA,Pn2~xY~$ijV^UXVRY=)Pvg>x~%wfDa#
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: f2 0f a8 e6 ba a9 d1 a8 ba 7e 07 36 22 51 9e cc bf 77 61 7b ae d9 4d 77 1e 8e 44 51 1d cd 25 bc 7c 45 e9 cd 73 37 56 97 9e 61 66 62 eb 9e 0a 9a eb 74 3d 5f c5 da 5e 9d 3e 99 61 1b a5 bd de 7e d0 00 07 78 f4 3f ca a8 af 87 35 22 fb ce 9c f8 27 90 ad 8a e8 54 6a 3e 87 3c 6a 28 e9 73 02 37 d4 61 1b 23 92 5e 78 00 9a 79 8f 55 9c 6d 79 18 03 d4 92 00 c5 74 ad e1 2b b8 e1 13 fd 99 d8 b0 e1 55 87 14 b0 f8 76 ec ae e6 d3 64 2c 3d c5 1e c2 7d 98 fe b1 14 8c 0b 4d 15 a6 3b a6 76 20 7f 75 73 5a 56 9a 02 46 41 8a cc f4 27 7c 87 19 fa 66 b5 45 86 ab 0a a0 1a 63 0c 8c e0 0e 00 fc 2a 3b 9b 6d 6e 75 04 d9 b8 c0 e3 e6 e7 f9 d2 74 6a 7f 29 9b ac e4 f7 22 b5 96 7b 4d be 5b f9 6c bd 00 ec 47 4a ee 3c 61 e2 77 d6 34 7d 0a 32 f9 79 2c de e2 60 38 c1 77 ff 00 ec 4d 70 a7 4d d6
                                                                                                                                                                                                                                    Data Ascii: ~6"Qwa{MwDQ%|Es7Vafbt=_^>a~x?5"'Tj><j(s7a#^xyUmyt+Uvd,=}M;v usZVFA'|fEc*;mnutj)"{M[lGJ<aw4}2y,`8wMpM
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1075INData Raw: ed eb 58 9e 17 fd 8d bc 7f ae eb 9e 2f b2 d6 3c 43 a5 e8 ba 4f 82 75 79 34 cd 6f 5d d4 e6 db 6c b7 28 e5 7c b5 1d 5d 8e dc 81 e8 6b e9 9f 1a fc 26 f1 47 8f ff 00 e0 a8 1e 19 fd a4 3c 2b e2 8d 3e 5f 06 eb 7e 27 d3 b5 2d 33 5e 4d 41 71 e5 12 8c 2d c2 e7 77 98 3e ee dc 75 15 83 f1 2f 47 ba f8 d9 f0 af e3 67 c1 0f 87 f7 70 4d e2 9b 1f 8e 17 fa c7 f6 3b 5c 2a 49 7f 68 58 a6 e5 dc 40 62 a5 48 db 59 47 36 c6 4a 7c bc d7 ba d7 4d b5 32 86 7f 8e 94 94 7d a2 77 51 6d db e0 bc ac ef e9 e7 f3 3c 0b c4 3f b1 3f c4 6d 2b c6 be 0f f0 de 97 ac e9 7a b6 9f e3 bb 83 0f 86 f5 fd 3a 62 f6 d7 0e 18 ab 21 fe eb 2b 29 05 7e 95 d1 dc 7e c0 9e 39 b2 87 5f d3 ad 3c 7d e1 bb df 10 f8 5e d6 7b 9d 57 c3 36 d7 25 ae 92 08 5b 6b 3f a1 23 20 91 d4 66 bd a3 e1 75 8f fc 29 7f 0d 7e ce 9f
                                                                                                                                                                                                                                    Data Ascii: X/<COuy4o]l(|]k&G<+>_~'-3^MAq-w>u/GgpM;\*IhX@bHYG6J|M2}wQm<??m+z:b!+)~~9_<}^{W6%[k?# fu)~


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    129192.168.2.949877162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC350OUTGET /YCKFkMy0/2.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 58389
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 2b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 d3 01 01 00 04 00 00 00 01 00 00 01 56 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 bc 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 30 37 3a 31 30 00 00 03 90 03 00 02 00 00 00 14 00 00 00 94 90 04 00 02 00 00 00 14 00 00 00 a8 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 30 37 3a 31 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 30 37 3a 31 30 00 00 02 00 07 00 05 00 00 00 03 00 00 00 da 00 1d 00 02 00 00 00 0b 00 00 00 f2 00 00 00 00 00 00 00 07 00 00 00 01 00 00 00 07 00 00 00 01 00 00 00 0a 00 00 00 01 32
                                                                                                                                                                                                                                    Data Ascii: +ExifMM*Vij2V%2020:10:14 14:07:102020:10:14 14:07:102020:10:14 14:07:102
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 60 cf 67 34 d5 25 6d 4d 05 66 97 a7 8a aa 92 47 8a a2 07 a6 40 f1 cb 10 fb d5 d7 da ca 95 3c 1c f0 3e 78 1d 44 b5 47 63 34 8d e2 9a 78 e8 61 16 9a b0 37 42 f4 cb 10 55 90 03 8d e8 14 16 53 c0 c0 38 27 92 09 c6 3a 00 ae ed 7d af ff 00 81 ba d7 d4 2f 6f 7b 5b 66 ee 26 b2 ac b9 4b 17 71 a8 6e 75 cc 97 2d 15 04 b2 11 7c ab b5 58 29 d5 e2 96 6b 84 4c d3 5a ea a4 90 40 b1 ec 8d 48 2a 5b aa a0 ef 1f 63 62 ed ed ee d5 dc 2d 1f 7d ae d5 fd 9f ee 0d 02 5c b4 c6 a0 2b 24 32 d8 af 7e d8 7b ce 8b bf 40 b3 48 68 2e f6 4a a9 1a 0d 93 6d 4a b8 55 65 83 72 e4 84 be d3 7e c1 3c 6d f6 65 4d 57 ab 4b a9 a6 a7 43 41 ab cd a7 54 1a 57 92 49 a9 04 61 5a 29 2b 12 df ba 59 2e 52 ec 14 1c 32 dd 58 74 21 e3 3f b2 37 f0 bc 93 41 53 15 34 d1 43 34 b1 48 d1 43 76 55 b0 f2 d9 8d 85 b1
                                                                                                                                                                                                                                    Data Ascii: `g4%mMfG@<>xDGc4xa7BUS8':}/o{[f&Kqnu-|X)kLZ@H*[cb-}\+$2~{@Hh.JmJUer~<meMWKCATWIaZ)+Y.R2Xt!?7AS4C4HCvU
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 73 ca ed 18 e0 f2 30 7e 71 c7 f6 ea 51 45 2c 97 da b9 a3 56 3f f3 55 ab 34 a4 fc 24 63 da 50 30 02 95 c1 ce 72 7e 0e 7c f4 95 55 22 bb 06 65 25 7c a1 6b 61 6f e9 ce 38 bf 3f 37 e9 c5 1d 49 46 db 72 0b b0 02 dd 80 1c 7d 32 7e 33 d3 0f db 69 c4 cb 25 ce ac 66 25 94 2d 38 62 e3 7b 63 92 73 8f 18 e3 fb 79 23 a2 a3 55 c7 a8 6f 50 ad 50 0f 49 4c 3f 93 4a 70 11 e4 04 61 a4 3c e5 7e 59 40 25 b1 8c 63 a1 4d b2 6a 7b 6d bd 42 ec 58 69 21 c4 20 b6 d0 cc 8b 99 1c f8 07 27 92 7e 33 cf 1d 34 9e 95 3b 1f ac 3d 43 6b 6a 0b 25 82 06 b7 5b ea a6 8c 4d 7c ab a5 a8 7b 75 34 2c c7 7b 19 63 5f b9 f6 02 cb e1 3c 7d dc 8e 81 b5 c5 fb bd 3c d2 8b a4 50 ae f6 3c 03 80 41 3d c8 00 6d 3d ee 2c 39 b7 56 e7 83 68 96 be 68 62 55 04 bb 02 cc 47 e2 ca f2 3d 85 ef ed 71 d6 da 03 14 56 95
                                                                                                                                                                                                                                    Data Ascii: s0~qQE,V?U4$cP0r~|U"e%|kao8?7IFr}2~3i%f%-8b{csy#UoPPIL?Jpa<~Y@%cMj{mBXi! '~34;=Ckj%[M|{u4,{c_<}<P<A=m=,9VhhbUG=qV
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 8b e7 6d 73 c4 6b 31 48 e8 e3 09 1c 68 91 c5 1c 62 ca 88 8a 88 a8 a0 70 aa 00 03 b0 b5 b3 9e 85 0b db b9 01 88 43 45 bf 7b 2e 08 05 63 04 91 96 62 71 b4 81 cf 8c 9f fc 9b 4e dd 69 7a 5d 39 a7 2e 15 b5 4d 0d 35 2c 48 65 aa ad 99 84 34 f4 f1 24 59 91 e4 9d d9 51 11 00 24 96 60 09 04 fc e0 d6 07 78 bf 52 ce cf 76 ee 3a 9b 67 6f 2d 55 1d d1 bd 22 44 29 ab 60 97 f8 4e 99 49 a4 52 cf ee 56 4f 1b 55 d5 2c 5c 2b a5 25 3b 61 b7 03 20 65 27 aa 9a ef 3f ad bf 51 3d ee 69 e9 75 16 bd ab d3 fa 4e 57 7f 6b 44 e9 06 9a c7 62 48 8a 98 d6 1a c1 4f 31 ac ba 03 17 db 28 af a8 96 19 9b f9 82 04 24 2f 46 9a 1f 84 f5 39 25 fb c5 5c 66 08 15 76 aa cc 7f 79 9d b9 09 ca e0 91 c8 37 e4 7b 87 55 ad 76 a7 1f 93 21 58 62 0c 19 b7 5c 92 c3 69 b0 51 60 06 49 19 39 cd ba f2 fe a1 3a b5
                                                                                                                                                                                                                                    Data Ascii: msk1HhbpCE{.cbqNiz]9.M5,He4$YQ$`xRv:go-U"D)`NIRVOU,\+%;a e'?Q=iuNWkDbHO1($/F9%\fvy7{Uv!Xb\iQ`I9:
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: f2 4b 47 72 86 44 63 51 4a 56 a6 34 26 44 dc ac d9 05 48 24 1a bc 6a bf a6 76 58 a4 0a 01 c1 63 90 ca df f8 41 cf 38 f2 71 c1 cf 81 d3 1d d8 6e f9 d4 76 c2 e7 74 ae 69 ea 65 8a e5 64 ae b5 4f 04 71 89 23 9a 3a 84 21 63 9b 2e ae b1 ab 7d fb a3 56 62 40 e3 92 4c 06 ab 47 b2 07 a8 a7 a5 8b ef 4c ea c5 c4 7b 4b 0d cb b8 b1 b5 db 07 f9 f4 ef 4f d4 49 ab 08 65 61 01 42 aa 19 d8 28 38 37 02 fc 92 6c 00 ee 6f cf 55 29 2d ca d3 db 8d 63 4b 76 ab 35 b5 d7 6b 7d 4c a9 50 ec 2a 2b e5 90 d1 5c c8 8e 13 85 04 46 90 c2 b1 aa 84 8c 70 c4 ae 49 e9 f6 ed fe b2 b0 ea 8b 4e ab d7 5d ab d5 14 fa 86 8e d7 4c fa af 5b 76 96 fc 62 b7 df a8 91 95 9e e5 57 a5 1a b5 e3 66 65 99 77 0a 16 2c 08 19 8d 89 90 74 25 d0 16 5d 09 a8 fb df 77 bd 6a ca 2b 7c f6 1b 95 6d e8 d2 47 58 57 e9 69
                                                                                                                                                                                                                                    Data Ascii: KGrDcQJV4&DH$jvXcA8qnvtiedOq#:!c.}Vb@LGL{KOIeaB(87loU)-cKv5k}LP*+\FpIN]L[vbWfew,t%]wj+|mGXWi
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d5 d8 0f 6e 9e 72 7d 99 d7 3c 86 57 e4 af 50 4b 3d df 4a bd 21 ba 90 b6 ca 8a 96 46 bb aa ed 92 d7 25 50 3b 62 ae 54 40 7e 95 66 18 06 61 b9 43 82 b2 1d a5 48 f1 ea fa 18 6a e8 a5 9e 29 52 a2 8e 78 4f b7 24 4e ac 81 fc ab 02 a4 8f b7 82 ac 3c 79 c8 f8 95 d3 ea af 20 8d 59 77 a5 b8 22 d6 c0 da 2f cf 1c 8c 0e f6 3d 0b 6a 34 ed 59 1c 86 50 46 f3 e8 62 41 f5 00 b9 39 b8 b9 b5 c7 7b 5a fe ed cd 6d 6d 05 5c af 4e b5 10 4c e3 12 3c 51 4a 92 38 88 e4 ac 8c 81 89 d9 26 41 dd 8c 13 f3 d4 2e aa d7 18 a8 cc 08 a9 19 76 23 04 ae 41 00 9c 0c 90 30 7e 48 fe df 8e ab 22 ab 54 de 6c 5a 86 be ae 83 50 dd 29 6e b4 c8 a2 0a d5 a9 97 2c b0 aa 88 e9 a4 05 8c 72 41 c0 5f 6e 45 2a 54 f8 24 67 a7 5b b1 9d d2 d5 3d cf bd e9 ed 09 36 9c 8e e7 7e bc 54 c3 6d 86 eb 6d 91 63 24 ca 50
                                                                                                                                                                                                                                    Data Ascii: nr}<WPK=J!F%P;bT@~faCHj)RxO$N<y Yw"/=j4YPFbA9{Zmm\NL<QJ8&A.v#A0~H"TlZP)n,rA_nE*T$g[=6~Tmmc$P
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 15 4f 2e cf 74 99 5a 60 8a 41 f5 28 bd 8d b8 00 92 7a 88 fb 1a d2 7e d5 3e ce f5 1a 2d 5a bb 49 5f f0 8a 8d a6 b2 05 ac 57 98 40 76 96 f3 61 00 ad f6 93 75 b9 6b 83 f3 72 37 ae 4e d9 da 35 06 9c b6 77 b3 45 d0 47 43 61 bc 86 8f 52 50 a2 84 7a 0b d3 2c 91 88 cd 3c 60 aa 13 30 27 39 52 63 31 b3 00 72 4f 3a f5 16 54 9e e3 2c d2 22 e5 6a e6 de 59 4e d1 fc e6 fb 89 e7 e0 13 e7 c7 9e ba ee b1 e9 7b 6d c2 ab 50 f6 67 54 ad 05 46 91 ee 35 0d 65 ba 0a aa b4 2c 96 bb bd 4d 33 7f 02 ba c0 c4 ab 24 72 4c f1 c7 33 c6 ca c1 1b 7a b6 54 67 9a ef 51 5d 91 d4 dd 82 ee 86 b0 ed be a9 a1 7a 5b 8d 82 e3 20 8a 5d 8c 20 ae a1 9e 49 1e 92 b6 9a 46 c9 92 19 61 da 73 9c 86 24 1e 7a b8 7c 19 ac d3 6a 94 e2 86 41 b2 aa 14 21 d1 8f a8 ed 50 06 4f b6 07 7f 8e b6 6f 89 21 8a 48 a8 f5
                                                                                                                                                                                                                                    Data Ascii: O.tZ`A(z~>-ZI_W@vaukr7N5wEGCaRPz,<`0'9Rc1rO:T,"jYN{mPgTF5e,M3$rL3zTgQ]z[ ] IFas$z|jA!POo!H
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 47 35 05 b2 4a 44 38 5c c8 26 bb dd 1f f8 bc e1 98 05 74 8e 0a 75 70 48 53 b7 07 af 0e b0 ee 05 0d 96 86 7a 0a 11 0d 25 3a cb 20 8a 92 9b 0b 1a 28 e0 6c db 96 32 1e 10 bb e5 db e4 fe 51 93 c4 b4 ba a4 0b 0e 8f 1b 4c 8f 83 30 07 68 53 8d c0 e4 1c 5e dc e3 36 ea 56 0f 0c 4b a0 5e 7d 72 a2 3a 76 51 e9 88 e2 56 b5 8d 8a 93 71 7e c7 e7 af af 76 7b 8b 3e a5 ad 7d 3d 4f 52 b4 d4 d5 86 3f ad 48 9c ad 3d b2 c3 42 aa 89 49 0c 39 65 8e 24 a7 8d 29 a2 51 f7 73 f2 c4 9e 96 6e e0 77 19 2e 12 c3 49 1c a2 0b 65 be 28 e9 68 e9 22 6f e4 47 14 2a 22 82 20 ab c3 31 19 66 e3 96 63 cf 93 d4 1b 56 eb 69 69 05 61 79 1f eb ee 52 6f 90 09 43 bc 70 82 4c 34 db 80 cc 7b 54 e6 55 07 1b be d6 c9 18 e9 4a d7 1d d2 36 da b9 2d 56 f3 ef 5d 85 3c 95 35 b5 32 1d d0 da 60 55 2c a4 2f 22 5a
                                                                                                                                                                                                                                    Data Ascii: G5JD8\&tupHSz%: (l2QL0hS^6VK^}r:vQVq~v{>}=OR?H=BI9e$)Qsnw.Ie(h"oG*" 1fcViiayRoCpL4{TUJ6-V]<52`U,/"Z
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d2 fa 25 1d 5d 4e 8f 05 16 a3 55 36 89 3c b4 4e 36 47 4d 4e 65 81 bc b6 31 c8 e5 fc c1 b9 48 dd 61 73 c0 1c 0d bf f6 41 fb 1b 6b de 2f d2 e8 75 1a 8a 9d 3b 46 82 ab 4b d1 eb f7 ea 30 4f 54 f5 30 ea 34 70 d4 c2 f4 fb 3c b8 9d 4c 6c 37 85 2c c8 de 87 00 e4 cd 3b 7d fa c4 fa a5 d1 96 91 45 a1 b4 9e 96 a2 b0 d0 84 8a aa 6b 5f 6d 1e b6 1d d1 02 44 55 57 09 55 d9 82 27 2c 4c 80 10 0e 7c 8c 6e f5 1f eb 65 ea 42 f7 45 24 37 1d 0f db bb 9d 2c b9 35 11 d4 f6 ba d7 0a 31 20 02 7e a0 53 3d 41 12 1c 89 0a cc 1d 81 c6 71 d6 c6 8f d4 36 b2 83 b3 50 f6 5a db 45 49 6a b6 c7 75 a8 a8 92 fb 44 62 82 b2 5b 65 44 a1 da d2 60 86 18 d0 c4 df 70 79 5e 42 4c 64 8d a7 0b d0 de 9a 26 58 15 1d d4 ae 43 05 28 84 1f 1e 41 04 78 ff 00 7e 33 8e ab da 7f da 6a a6 6a aa aa 8a 8f 09 40 cb
                                                                                                                                                                                                                                    Data Ascii: %]NU6<N6GMNe1HasAk/u;FK0OT04p<Ll7,;}Ek_mDUWU',L|neBE$7,51 ~S=Aq6PZEIjuDb[eD`py^BLd&XC(Ax~3jj@
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 86 82 57 79 40 07 76 13 83 c7 0b c7 19 e3 ae 80 62 d0 16 58 a5 aa a6 30 c3 59 6c a9 89 41 a3 a8 8c c9 1d 2c 88 a3 7b 40 09 da 84 91 9d ea 03 0e 72 79 3d 56 ff 00 e9 f7 d8 ca 9d 37 45 7b f5 11 dc 0a 49 2d ef 53 69 a8 b4 e8 6a 4a d4 30 4d 49 6c 2c 8f 75 d4 12 43 23 ab fb 75 d0 03 05 2b 18 c9 68 cb 3a f0 c0 9b 0d a0 a9 aa d6 74 11 dd ae 73 5c ed 3a 62 e4 ad 35 96 df 68 a8 5b 7d d2 ed 46 8c c8 2e 15 f7 47 49 5a 8a 9e a5 95 bd 9a 68 23 f7 da 20 1d a5 4d c3 ad 4d 0c 6b 6d d5 41 77 de c0 80 d6 44 36 00 10 6e 4f 27 b7 6e 7d be 67 6a 0d 11 99 1a 0d cc 81 02 ee 7d a4 16 c5 ed b4 58 5a c3 83 cf 50 8d 69 db 6e c3 b4 90 55 df a7 a3 b2 5e a3 64 5a 66 b4 c8 f2 dd 6a d9 8f db 1a db 69 96 69 ea 98 91 85 0b 0b 39 e4 7c 00 25 5a 43 4f 6b 14 b5 d7 c1 62 9a b7 4c e9 d8 84 51
                                                                                                                                                                                                                                    Data Ascii: Wy@vbX0YlA,{@ry=V7E{I-SijJ0MIl,uC#u+h:ts\:b5h[}F.GIZh# MMkmAwD6nO'n}gj}XZPinU^dZfjii9|%ZCOkbLQ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    130192.168.2.949863142.250.74.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC808OUTGET /generate_204?bCynJA HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/embed/Jk6TgF_iCfE
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: YSC=OZXPYbLffVo; VISITOR_INFO1_LIVE=YE8vg_90B0c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJg%3D%3D
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    131192.168.2.949866172.217.18.144435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC780OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC415OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 39 30 38 33 38 31 34 30 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 37 38 2e 36 39 39 39 39 39 39 39 39 39 38 32 35 34 5d 5d 5d 5d 2c 5b 5c 22 2f 63
                                                                                                                                                                                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,null,[1,0,0,0,0]]],1828,[["1728908381409",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"ke\"],[[[[\"aGIf\"]],[null,78.69999999998254]]]],[\"/c
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                    Set-Cookie: NID=518=YM0GrNZiDy7-GLksbrhwHbRcyUcbiINRuZAooIEcO8u2qm9bzcd9ak_8xjTV-4c4L58xvvm5QvVeqs39WcToA6SmZJWtigeKRr-MvLvgx3WnR1uWR_mTP4B1Lwq_anFP5r-ROkihfUO6FaV07JWYbbS0WymLLr07zUDGCs0BEfjmQpLcXg; expires=Tue, 15-Apr-2025 12:19:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Expires: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    132192.168.2.94987046.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC587OUTGET /J0w3SMbN/b1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 15191
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Dec 2021 23:24:18 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 02 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 3b 00 02 00 00 00 10 00 00 00 62 01 00 00 03 00 00 00 01 00 f8 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 31 00 02 00 00 00 15 00 00 00 72 87 69 00 04 00 00 00 01 00 00 00 9b 01 12 00 03 00 00 00 01 00 01 00 00 01 32 00 02 00 00 00 14 00 00 00 87 00 00 00 00 33 32 32 31 30 34 39 33 34 30 32 34 31 30 31 00 50 69 63 73 41 72 74 20 50 68 6f 74 6f 20 53 74 75 64 69 6f 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 33 35 3a 31 31 00 00 03 90 03 00 02 00 00 00 14 00 00 00 c5 92 86 00 02 00 00 01 4f 00 00 00 d9 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 33 35 3a 31 31 00 7b 22 66 74 65 5f 69 6d 61 67 65 5f 69 64 73 22 3a 5b 5d 2c 22 72 65 6d 69 78
                                                                                                                                                                                                                                    Data Ascii: ExifMM*;b1ri2322104934024101PicsArt Photo Studio2020:04:23 19:35:11O2020:04:23 19:35:11{"fte_image_ids":[],"remix
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 37 50 c0 d8 f6 72 49 c6 d5 99 12 f5 04 25 c4 a8 72 4a 94 01 0a 1a 6c a4 9d f9 73 90 99 a1 71 b7 12 b8 8a 74 d2 69 54 26 1b 40 43 95 0a 6b ca 48 7f 5f 59 29 bd d0 7d 97 f6 ed 19 e9 1f 4c 1c e6 d2 48 03 1d e6 cc 4e 6d ad cf b7 45 63 44 d8 e9 5a e8 5a 2d 7d ee ab 48 ed 00 29 18 df 15 4d cf e1 ff 00 da d8 6b 10 15 09 ca 43 ea 09 cc 3e ef 8a db 8b a8 7c 62 6f 0e 63 29 3e 3a cf 53 b0 65 07 08 4b e1 ce 1d 61 f7 5b 9f 72 5d 36 59 53 c9 d5 09 2a d0 1b 9b 9d b6 06 fb c4 dd 0f b2 a5 39 4d 25 dc 4b 5b 98 9d 4a 6c 4b 52 c7 ba 41 db 75 1b a8 f3 e7 ad e1 ce 3a c6 f8 03 b3 a7 0f ea bf c9 a6 e9 e9 a9 b8 0f 73 23 2e f7 78 eb ae 91 64 a9 66 e5 44 0b df 53 b4 35 27 b0 48 e0 ca 08 dc e9 74 00 eb 94 1d af 6e b6 e6 91 54 da 51 20 91 83 cb f0 4b d5 f1 fc 8a 31 ec de 12 90 9d 91
                                                                                                                                                                                                                                    Data Ascii: 7PrI%rJlsqtiT&@CkH_Y)}LHNmEcDZZ-}H)MkC>|boc)>:SeKa[r]6YS*9M%K[JlKRAu:s#.xdfDS5'HtnTQ K1
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 57 58 34 2e 52 99 e0 ed 38 02 ae 4f 28 6f 9c 79 c0 ef 04 15 87 44 79 8f 54 b1 51 bc 0c c6 12 ef 01 16 3f 08 c1 5d 8c 0b 01 c9 0b 94 ae 73 0a 21 79 52 a2 79 88 6c 16 39 c4 fe 0f c3 aa c5 55 89 59 06 dd 65 a5 cc 3a 96 90 a9 87 90 cb 61 4a 20 02 a7 16 42 50 9d 75 52 88 00 6a 48 10 db cb 18 d2 e7 0d 13 91 b1 f2 38 31 bb a8 5e f2 31 9e 2c 38 df 0a af 08 d5 e6 a9 ee b8 cb 8f cb 38 a6 9c 2c 3c 87 51 99 26 c7 2a d0 4a 54 2e 34 29 24 1e 46 2b 39 cf 48 28 dc c9 1a 1e dd 8a 54 ac 7c 2e 2c 71 d5 38 52 be c9 31 75 c3 b8 25 8c 45 47 ef 58 78 7a 40 dd 37 db c8 88 a1 a9 57 6d 3a c3 da 45 72 6e 89 32 1e 96 74 a4 8d d2 76 50 e8 61 ba 86 48 f6 7e 19 b1 4e 53 49 1b 1f f8 a2 e1 4c d5 70 7c fd 21 4a ef 1a 25 09 dd 49 db e3 10 93 8d 21 05 25 01 49 36 f1 a5 5c 8f 91 e9 fe b5 8d
                                                                                                                                                                                                                                    Data Ascii: WX4.R8O(oyDyTQ?]s!yRyl9UYe:aJ BPuRjH81^1,88,<Q&*JT.4)$F+9H(T|.,q8R1u%EGXxz@7Wm:Ern2tvPaH~NSILp|!J%I!%I6\
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3283INData Raw: ef ac 1d 2e 58 8b 42 82 22 9d 21 40 6f 0a b6 73 91 68 66 16 16 61 dc b8 b4 21 ef ca 13 b0 c5 9c a7 f2 ed 03 ca 25 65 25 41 23 58 63 2a 9b da 26 e4 d1 b7 38 cf 55 54 10 b6 d8 75 13 49 1a 29 29 19 40 6c 2d 78 db 9c 3c c3 0e ae a6 d4 9c bb 77 9d ba 7b d7 bf dc 5f ee 27 fb c7 62 79 7c 0c 53 f8 77 4e f4 ca c1 78 a0 38 99 56 94 f6 42 2f 75 0d 13 a7 f1 11 f2 8e bf e1 af 08 91 46 c3 d2 b5 89 9b f7 4f 28 b8 bf c6 a5 0e 57 f9 fc e3 8b 71 6e 3c 28 a2 31 5f de 3b 2e cb 83 d2 c3 49 18 a9 97 4e 43 b9 52 18 85 52 9c 3c c1 f4 fa 2c bb 01 d9 97 92 1e 70 58 84 dc 8d 35 16 24 eb d7 a5 fa 46 83 c5 f8 8c d6 a7 dc 94 97 29 96 6d 08 fe 7c f3 49 f1 a8 15 5b bb 49 37 3a 92 05 af 63 7d 74 11 d0 58 ea 76 5a bc 85 a6 69 45 a5 b4 ca ca 1c d3 2b 79 53 61 b0 16 b0 f6 ed 1c ad 28 d2 de
                                                                                                                                                                                                                                    Data Ascii: .XB"!@oshfa!%e%A#Xc*&8UTuI))@l-x<w{_'by|SwNx8VB/uFO(Wqn<(1_;.INCRR<,pX5$F)m|I[I7:c}tXvZiE+ySa(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    133192.168.2.949878162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC354OUTGET /SQP8TW6W/1newc.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 64244
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 d3 01 01 00 04 00 00 00 01 00 00 01 5d 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 30 3a 31 31 3a 31 34 20 30 39 3a 31 30 3a 33 37 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 30 30 30 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 31 3a 31 34 20 30 39 3a 31 30 3a 33 37 00 32 30 32 30 3a 31 31 3a 31 34 20 30 39 3a 31 30 3a 33 37 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 0a 00
                                                                                                                                                                                                                                    Data Ascii: 7ExifMM*]ij2V%2020:11:14 09:10:370002020:11:14 09:10:372020:11:14 09:10:37
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 83 8e a5 6a be ce 97 5f 13 e8 a8 5a d2 5a 5e a9 0e 3e 50 a5 d7 58 a9 9f 69 45 0b 29 fe 35 62 96 94 36 db 49 4c a9 6a 52 87 c2 08 12 a2 12 66 71 b9 b4 e6 ea 4a 16 86 b9 87 d4 a5 29 ac 05 25 aa ec 77 0a 54 46 42 56 17 0b d2 48 dd 23 c9 00 e0 63 18 8e 56 b9 ab e6 f9 71 96 8f fd a4 f5 56 2a 5d 50 6c 38 dd 66 21 ca 89 f4 27 a8 43 c2 72 b0 37 cf d4 67 3e 3a 7a 7f 3a a7 75 d9 3a d7 ad 94 8b 12 9d 7b 6a 9d 29 8f 9a 55 81 1a 63 94 cb 5a 9b 31 0d a9 1f 8f c4 81 11 f7 0b b1 a3 c0 05 2c c7 e8 08 75 fc 24 ee 48 02 23 22 9d 5d b2 2d cd 50 a1 54 5b 91 69 dc 4e b5 4f ba 23 b4 db 91 a5 69 9d ea 1d 2b a8 5b 37 24 15 15 14 36 ec 8c ae 96 f9 48 4f 69 49 05 59 db 83 7f 10 fe ce d7 3d 11 69 ba 5c aa ad ec 56 37 68 ba db dd 7d 01 b6 ca db 5d 43 2d be e3 4a 44 12 12 82 b8 49 20
                                                                                                                                                                                                                                    Data Ascii: j_ZZ^>PXiE)5b6ILjRfqJ)%wTFBVH#cVqV*]Pl8f!'Cr7g>:z:u:{j)UcZ1,u$H#"]-PT[iNO#i+[7$6HOiIY=i\V7h}]C-JDI
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: be be 92 bd f7 db 3b 1e 39 01 f6 86 b6 59 ea ae f5 88 71 23 ef 6d 55 05 15 8c 02 3e 12 20 81 1c 11 b8 0f 43 d3 93 52 d2 b8 dd bb 4d 3e a2 3c e3 42 c8 58 c0 54 04 24 20 91 f9 88 25 30 3f 6c 73 07 d7 48 2a 77 4a 2f 08 ed 1f cd 91 47 96 db 64 7b 7e 4a f3 e7 df a7 d8 6f b9 07 8f 9e df 39 ca 34 6d 4b 6e ed 8a d3 af a1 e9 73 5a 7d 0d 3c 59 2a 7e 8f 3d c8 c4 15 a7 7f 50 04 6d 9f 39 e3 e8 81 aa c8 44 ed 3c ba a3 29 5d 05 74 79 a5 0e 01 92 85 06 56 42 80 03 38 23 20 9c ed c7 cf 43 9d 78 cb a6 5e 37 2d 22 4a 7b 6f 50 af 3b 96 53 0d e0 02 f5 26 aa ea 64 46 5b 5f f9 8b bd cc e3 38 27 eb 9c 22 b4 63 22 9b 59 d2 38 82 10 97 19 6d b1 24 82 b4 a5 28 46 07 f3 41 8c 83 03 70 ef d5 c7 fb 1d 32 c5 cf 4f f8 83 68 a8 a0 4d 52 9f 0d 3b bd c0 99 1e 5a 41 03 39 88 4f a7 63 32 0e
                                                                                                                                                                                                                                    Data Ascii: ;9Yq#mU> CRM><BXT$ %0?lsH*wJ/Gd{~Jo94mKnsZ}<Y*~=Pm9D<)]tyVB8# Cx^7-"J{oP;S&dF[_8'"c"Y8m$(FAp2OhMR;ZA9Oc2
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: f1 2a 8a 3f 84 25 96 57 d2 16 aa 6d 4f a4 54 3d 47 fa 96 12 47 43 db e4 a1 c2 77 41 03 72 78 cf d7 b4 ab 54 b5 6d da 45 cb 6c c5 a6 b1 55 bd ae 69 d6 9d b5 47 97 d9 b6 9b aa 26 93 0d 72 e6 56 67 54 5e 02 9d 0e 2c 38 ed 39 f2 8f c8 25 33 1c 05 91 b9 dc 1c e5 52 65 29 fa 14 29 4f d3 ea 93 e7 a1 d8 91 45 21 a3 50 97 f3 b4 f9 4f c1 99 16 42 e3 0e 86 5e 6d f6 14 52 a4 e1 a7 10 42 90 3d 43 0d 1a 9d 3a a5 5b 93 71 62 03 ae 02 a4 f1 21 22 0a 24 44 e1 3e b0 4f ed d2 e2 cd f6 94 43 f5 03 42 ea 2a a7 a9 df a1 57 92 ea 21 6a 46 d5 c1 4a c2 b2 93 b9 24 2a 12 4c 77 f6 28 cb 83 52 60 a0 bf 01 e8 e9 74 94 aa 0c a0 7b 0e a7 00 e5 d6 93 94 04 82 4a 9b 56 73 d5 e7 e8 71 86 35 4d 80 f7 cb cb 5c d8 4c 82 e2 69 cf 9c 98 2e 13 d2 a5 30 73 8e d9 48 e8 4a 40 c8 c7 19 94 55 ae fb
                                                                                                                                                                                                                                    Data Ascii: *?%WmOT=GGCwArxTmElUiG&rVgT^,89%3Re))OE!POB^mRB=C:[qb!"$D>OCB*W!jFJ$*Lw(R`t{JVsq5M\Li.0sHJ@U
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d0 a7 a5 3f b2 a2 b8 93 8f ae e5 3e c7 6f b6 78 f9 e7 73 b5 6c 4b a2 5f 9a 89 6f cf 3d 72 6d cb d6 65 6a 29 03 38 a7 d7 90 db c0 60 78 09 75 b5 67 18 00 9d f7 e2 aa e9 ea 3f ba 6a b7 2a c9 28 dd 09 00 cc a8 10 10 63 8c 49 4c e4 8c fa 9e ad 57 d8 7e a1 2e 5b 75 cd 0e e4 95 1a 66 54 41 ca 84 b5 c1 02 49 26 09 88 e6 79 ea b7 3b 65 05 d2 46 ff 00 96 31 ee 08 58 20 1f 6c e7 07 eb bf 8f 6e 27 ee bd d8 66 3a 8a 7a ca e3 a1 1d 21 3d 6a ed a8 a4 38 50 85 6c a5 84 12 a4 a0 9c 13 b1 fa 71 80 5c 4e a7 24 03 fe d1 4d 3b fb f5 60 78 f3 b8 fb 63 1c 4e 9e 84 c2 a2 b2 db c3 01 c8 e8 09 74 0c 96 94 3c ac 10 08 04 0c 7d 08 3b f1 6e ec 17 56 ea 29 5c 69 3f ff 00 21 e6 bc ac c0 c0 48 4a 48 f9 c4 71 cf ca 7a b0 57 1b 1b 8c 55 32 f2 c4 b0 1c 0a 80 09 38 50 92 62 7b cf 6f 6e 9b
                                                                                                                                                                                                                                    Data Ascii: ?>oxslK_o=rmej)8`xug?j*(cILW~.[ufTAI&y;eF1X ln'f:z!=j8Plq\N$M;`xcNt<};nV)\i?!HJHqzWU28Pb{on
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 1a 29 50 6c fa 48 18 e0 d7 ce 8e a1 42 e4 bb e1 e5 a4 fc ba d8 92 5e a5 c9 ad db 30 ed 09 75 34 30 88 d3 ea e1 70 04 ea f1 98 86 b7 54 89 1f 31 da 94 e0 ca ca 7d 2a 3b f1 4c bc a3 de 6a ba 2d 3a a6 8b 56 dc 95 35 74 68 b5 2b 92 83 12 5c f9 ea 8d 06 91 2d 6a 4d 4d 98 4c 48 5a 9a 65 11 dc 58 99 d2 d2 02 ba 92 49 18 e0 86 db a7 98 b9 a1 6b 67 f2 36 93 2a 06 02 94 20 aa 0c 0e 09 20 ce 4c 12 71 c5 30 d4 da c5 c7 af 15 b6 aa c7 cd 4d 3d 25 51 a4 68 41 25 2c d3 43 28 2b 00 90 a2 b4 a0 b9 38 da 95 84 91 29 51 3b 75 e8 ce b4 5d 17 2e 98 da 95 3a f5 36 d7 bc eb ff 00 c3 70 6a 74 3a ed 42 0b 0e 4b 8d 2a 44 02 b9 33 a9 6f 2a 3b ea 47 42 d5 d2 a4 a4 b2 a5 1c a4 a8 fb 2a e8 e7 c6 ff 00 b0 ae aa 9d 2f 50 ed 9a 25 db 06 34 f2 ca 17 4b 64 d0 6b 4d c7 65 4a 4f 77 b6 e3 8a
                                                                                                                                                                                                                                    Data Ascii: )PlHB^0u40pT1}*;Lj-:V5th+\-jMMLHZeXIkg6* Lq0M=%QhA%,C(+8)Q;u].:6pjt:BK*D3o*;GB*/P%4KdkMeJOw
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 02 14 41 2c a8 03 ed c7 3c 6f 1a 56 f5 a5 ee d7 66 6a 29 cd 33 ca a6 a9 72 c6 9c 84 6d 5a c2 94 80 48 db b9 43 74 41 92 48 07 83 d7 61 7c 11 f1 c1 9b b7 82 f4 97 ab 9c 2a af 42 dc 6d 9a 77 55 34 b8 2b 5d b5 fa 90 9a 5b c4 03 3b 68 d8 2d 85 12 24 04 ac e4 81 34 5c ec 18 49 71 c4 b8 da ca d2 b5 25 44 0d ba 92 4a 4f b7 91 8c 1c ef 9c f1 ce 1c cd 48 e5 76 a7 41 be ee 8a 35 7e 1d c7 49 ac 53 6a af c4 9d 06 1f 53 51 9b 71 a0 84 a5 e6 5b 49 e9 4a 65 b5 db 98 40 fe d3 e4 f1 ce 0b a8 6f 74 89 a2 a3 4b cc 3c 5e 4d 2d 38 74 f9 6a cb a1 a6 c3 87 09 ee b9 e3 df d7 3e 6e d7 8d 0d 51 75 b9 be cd 53 0f 34 fd c2 b1 e6 9d f3 5a fe 2b 6e d4 a9 68 73 f3 0f ce 95 85 71 df 8e 66 f1 ee c4 16 05 71 f0 09 28 a8 d4 0a 46 06 ff 00 d3 de 3b 24 79 fd b1 f7 e0 6c ec de e0 6e 4e 40 52
                                                                                                                                                                                                                                    Data Ascii: A,<oVfj)3rmZHCtAHa|*BmwU4+][;h-$4\Iq%DJOHvA5~ISjSQq[IJe@otK<^M-8tj>nQuS4Z+nhsqfq(F;$ylnN@R
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 58 69 01 5b b6 85 1c 61 09 c0 39 ea fb f1 a8 d7 fd 1f 0f 89 26 86 c2 b0 5f e4 27 58 64 d2 f4 cb 54 58 af 54 6b d6 25 df 39 c8 54 ea 66 ad 52 2b 33 8b ef 46 7e a4 90 c9 66 e6 85 b2 5d 87 21 7d 2a 8b d2 5b 25 47 a7 8b f8 e7 d7 52 22 51 f4 b9 34 3a 04 f8 4f 22 2a 52 65 3b 12 a8 cc 86 cc 64 34 ad 97 d8 71 6a 2b 69 3d 0e 02 e0 09 3b 6e 4f 0f eb 5b 4c e9 eb 1b 74 8c d5 1a b6 d4 d9 da ea 8e 49 59 92 80 07 01 24 ed 00 63 18 98 e9 2b a8 0a 2e f7 f5 25 0c 96 c7 de 36 13 04 6f 4a 61 21 6a c0 99 22 27 e2 20 72 73 1d 6a bf cf 6f 35 d5 98 9c ec 69 b5 cd 44 44 9b 8a a9 1b 53 a8 ac cf 80 cc 24 4f 54 ea 1b 92 94 c4 98 49 61 40 85 21 90 b0 ea d4 9e ae 8d c9 f1 c5 8c f3 03 ae 74 2d 40 d2 6a fc 4a 8b 4c d1 24 46 4a da 66 0a 64 06 9c 0b e8 c2 99 40 0a 05 24 95 01 db 48 21 38
                                                                                                                                                                                                                                    Data Ascii: Xi[a9&_'XdTXTk%9TfR+3F~f]!}*[%GR"Q4:O"*Re;d4qj+i=;nO[LtIY$c+.%6oJa!j"' rsjo5iDDS$OTIa@!t-@jJL$FJfd@$H!8
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: b0 4f 93 8d 80 fe 63 f7 e2 51 6f de 35 98 ac 34 9a 22 99 4c 90 48 0a 75 1d c2 12 06 0a da 46 e9 52 91 e5 45 58 e9 18 3e 48 e3 28 a4 03 1e 87 bc fa f3 cf fe f8 f9 74 7f 7a d6 97 bb bd 23 34 81 c5 25 0d 0d c2 4c 02 0e d2 06 78 81 eb 81 1d c7 52 7b ae d9 a9 51 29 74 99 f5 29 cd 38 27 49 92 d4 38 4e 84 b1 3d 11 d1 eb 12 57 15 27 66 1d 39 4b 6e a8 75 2c ec 78 8c d3 e9 33 2b 8f b7 4b 81 1e 4c c9 b2 8f 6d 88 91 50 a7 1f 75 64 e7 29 6c 0c 2b b6 3d 45 4a c0 4f 90 73 c1 02 cd d3 9b df 51 ee 68 eb 7d 0a 93 dd 5a 52 ed c7 35 d2 ec 4a 79 5e 3a d9 69 b5 ff 00 5c f9 4e 42 23 23 3d 1b 28 01 e4 d8 35 b3 61 69 fe 88 37 60 c9 ad 46 75 54 eb 9a f0 83 6d 54 ae 55 b7 d1 5a 91 3a 6b 6e 2d 88 f1 88 04 c5 82 fc 86 83 45 49 f6 20 1f 38 e3 da 51 b0 6d f4 ff 00 7f a9 e8 22 b2 f0 f3
                                                                                                                                                                                                                                    Data Ascii: OcQo54"LHuFREX>H(tz#4%LxR{Q)t)8'I8N=W'f9Knu,x3+KLmPud)l+=EJOsQh}ZR5Jy^:i\NB##=(5ai7`FuTmTUZ:kn-EI 8Qm"
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 9d da 3b 8f 29 e7 a3 c0 a7 47 90 e8 43 11 10 a5 76 9f 71 97 52 a2 02 7a 73 9e 11 9e 40 e7 54 ed 0e 73 b4 1a e8 a4 49 95 0a 55 06 f1 6a a4 f4 a8 c5 d4 16 e0 45 61 d7 27 a5 6e 30 42 db 4b ac 25 4d fd c2 88 e2 e9 e9 7a 81 64 7c 59 39 f6 bd 61 dd f0 dd ab d0 2c 49 d5 18 f2 2d ea a3 0e 98 34 8b 42 d7 3d 84 a5 3d 40 b4 e4 79 cf 25 d9 12 54 3d 6e 8e 90 a0 71 8e 10 1a e5 cd 51 a5 75 7a ee 76 aa db bb 3a 7d 76 f5 9b eb 34 be 59 63 60 20 21 4d 07 10 ad ab 83 ca 60 95 13 2a 88 e8 ef c3 fa 37 2b 99 b4 57 5d 68 99 a8 b7 d4 0a b6 da 70 99 57 9a d2 82 48 c2 b0 10 a9 2a 90 70 12 00 1b a4 d5 3d 57 4e fe 00 54 d9 ef c0 99 aa 7c db 5d 12 e2 86 59 95 5f a7 b2 60 c0 a9 c8 4b 0d 77 9f 85 11 54 50 58 8a 1c 2a 69 86 f1 b3 4d a4 8c 83 9e 39 c5 93 ea 46 b7 fc 3b b4 9e fa b9 b4 e2
                                                                                                                                                                                                                                    Data Ascii: ;)GCvqRzs@TsIUjEa'n0BK%Mzd|Y9a,I-4B==@y%T=nqQuzv:}v4Yc` !M`*7+W]hpWH*p=WNT|]Y_`KwTPX*iM9F;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    134192.168.2.94987146.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC587OUTGET /prZ9kHkX/b2.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 14447
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Dec 2021 23:26:31 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 02 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 3b 00 02 00 00 00 10 00 00 00 62 01 00 00 03 00 00 00 01 00 f8 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 31 00 02 00 00 00 15 00 00 00 72 87 69 00 04 00 00 00 01 00 00 00 9b 01 12 00 03 00 00 00 01 00 01 00 00 01 32 00 02 00 00 00 14 00 00 00 87 00 00 00 00 33 32 32 31 30 34 39 33 34 30 32 34 31 30 31 00 50 69 63 73 41 72 74 20 50 68 6f 74 6f 20 53 74 75 64 69 6f 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 32 31 3a 31 35 00 00 03 90 03 00 02 00 00 00 14 00 00 00 c5 92 86 00 02 00 00 01 4f 00 00 00 d9 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 32 31 3a 31 35 00 7b 22 66 74 65 5f 69 6d 61 67 65 5f 69 64 73 22 3a 5b 5d 2c 22 72 65 6d 69 78
                                                                                                                                                                                                                                    Data Ascii: ExifMM*;b1ri2322104934024101PicsArt Photo Studio2020:04:23 19:21:15O2020:04:23 19:21:15{"fte_image_ids":[],"remix
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: b4 e7 0e fc 17 47 5f ea 36 e1 c9 6e eb d4 e8 b4 fc 66 da 71 cb 36 8f 78 68 cf 4f 1a 23 a7 e4 fe 51 5a a5 37 88 c0 0c f5 3c 76 52 ed d4 e4 e5 bf 8a e5 7a e3 d2 eb 57 6a e9 a4 0c ab 36 ba 32 4f 25 3d 13 cb 30 df 02 ee a5 79 9d b7 f8 9a ef ab 20 3e 40 7f ca 14 ba 81 81 c4 72 3f f0 ff 00 94 a5 7c 4b 43 44 dd 90 8a c9 b3 ff 00 32 db cb 8e 64 6f b7 dd 63 51 78 95 d2 d4 b8 cc f7 1c f3 4c e3 21 f9 b8 95 ab 57 5c dd 26 41 77 55 45 25 f1 8e c8 e5 7f c8 7f ca 8e fb c4 64 1f 65 e4 fb 82 a6 af f5 0c ee 8f 22 96 c6 36 a7 8b 4b 51 f5 4b 24 ba 99 b9 89 27 a2 ae 7b b2 e2 72 99 2d c9 b2 1e 8e 40 75 53 73 9c 39 71 d6 db e2 4b 2c c4 9d 8a 4f a9 37 4e ff 00 6b 6d 7f 7b 87 f5 04 93 74 d3 c3 f5 55 a5 c3 be ae 2f d4 12 55 af a1 9b 67 d4 56 0e a9 e3 aa 1a 78 39 09 70 a1 58 51 1a
                                                                                                                                                                                                                                    Data Ascii: G_6nfq6xhO#QZ7<vRzWj62O%=0y >@r?|KCD2docQxL!W\&AwUE%de"6KQK$'{r-@uSs9qK,O7Nkm{tU/UgVx9pXQ
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 11 1b 1f 8a 62 31 6c 5b 38 04 d6 f8 22 b6 1c f9 22 b2 3f 25 26 28 39 8a 72 14 e4 a3 90 08 e9 f9 ba 2b bb 3e 94 ab bb c8 d6 c1 19 39 e8 70 ac f4 c6 9c 17 1a a6 07 0d b3 e0 bd 59 c1 2e 14 d2 5c 2e 76 da 67 00 de de 66 46 5f cb f5 72 40 ca e9 74 5c 2e 36 27 65 9b 45 6e 29 6d dc 8b 28 d0 38 3b e8 6b a8 f8 97 54 d1 4d 4c 7b 10 47 6b 3c a3 96 28 81 ef 73 8f cf 03 73 8d 81 5e 8e a0 f4 44 d3 fa 16 6a 4a 68 2a a2 d4 37 60 c2 e9 e2 a5 a7 7b f9 0e 00 c4 6d 68 2e 7e 09 cf 36 c3 a6 47 55 eb 0d 59 48 ed 0b a3 68 6d 5a 6e 8e 0a 7a 60 7b 33 da 03 ca 1a 06 49 76 08 c9 27 73 9e bb e7 39 5a 1d 0d fe b6 87 4e 6a 5b 85 a2 67 5c 2f b1 c0 d7 32 21 bb 20 ea d2 e6 31 dd 79 46 08 fa dd 18 3c 96 6b e2 52 a6 bf 88 a2 09 43 38 4b bb cb c6 64 fb 2e e1 b8 6e 8e 5c 4e 6d 4a 58 46 83 79
                                                                                                                                                                                                                                    Data Ascii: b1l[8""?%&(9r+>9pY.\.vgfF_r@t\.6'eEn)m(8;kTML{Gk<(ss^DjJh*7`{mh.~6GUYHhmZnz`{3Iv's9ZNj[g\/2! 1yF<kRC8Kd.n\NmJXFy
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC2539INData Raw: d7 38 a3 a9 db 51 53 76 6d ce 8e 2a 8a 98 6a 6a 20 a2 64 b9 fd d6 26 02 03 5b 82 32 d1 86 e0 74 1e 0b cc 7a 8a e7 45 1c b2 86 53 00 3b 36 9c 18 98 fc 1c 63 20 9e e2 7e 44 9d 8a f7 00 d0 d7 08 bd 55 d1 e6 b2 5b f3 3d f6 7d 97 b7 ee f7 3a 58 5c f5 34 42 e9 49 7c cb 3e de c5 35 45 e6 4a bf 58 7b fd 88 c0 de 47 3b 3d 9b 4f e6 e3 e0 31 df 9d b2 ab 6a 2a 21 96 86 37 51 4b 35 4d 43 80 12 40 60 0e e4 24 81 fd ef 1c 00 43 77 e6 1b e4 e1 61 f2 b6 78 2b 19 1c 4d 70 e7 74 c2 17 13 ed 30 e3 18 23 1b b7 1f 89 db 00 aa f1 5d 25 45 4c 54 f4 4d 9e 9e 69 1c d8 f9 7b 56 86 38 fd 51 cc d6 b1 a0 f5 20 e7 3d 4e 7a ae 96 fb a5 95 81 67 26 5d d2 5c 44 56 87 fa fd 43 60 ad 99 c2 4a 67 ce c7 3f 95 8d 77 21 8f 0d 3e c3 5d cd 21 27 19 06 16 81 8c 92 15 65 45 2c 32 c1 25 be e5 fb 5a
                                                                                                                                                                                                                                    Data Ascii: 8QSvm*jj d&[2tzES;6c ~DU[=}:X\4BI|>5EJX{G;=O1j*!7QK5MC@`$Cwax+Mpt0#]%ELTMi{V8Q =Nzg&]\DVC`Jg?w!>]!'eE,2%Z


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    135192.168.2.94986946.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC587OUTGET /8PZJ6TjZ/b3.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 13090
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Dec 2021 23:26:31 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 02 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 3b 00 02 00 00 00 10 00 00 00 62 01 00 00 03 00 00 00 01 00 f8 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 31 00 02 00 00 00 15 00 00 00 72 87 69 00 04 00 00 00 01 00 00 00 9b 01 12 00 03 00 00 00 01 00 01 00 00 01 32 00 02 00 00 00 14 00 00 00 87 00 00 00 00 33 32 32 31 30 34 39 33 34 30 32 34 31 30 31 00 50 69 63 73 41 72 74 20 50 68 6f 74 6f 20 53 74 75 64 69 6f 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 33 33 3a 30 35 00 00 03 90 03 00 02 00 00 00 14 00 00 00 c5 92 86 00 02 00 00 01 4f 00 00 00 d9 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 33 33 3a 30 35 00 7b 22 66 74 65 5f 69 6d 61 67 65 5f 69 64 73 22 3a 5b 5d 2c 22 72 65 6d 69 78
                                                                                                                                                                                                                                    Data Ascii: ExifMM*;b1ri2322104934024101PicsArt Photo Studio2020:04:23 19:33:05O2020:04:23 19:33:05{"fte_image_ids":[],"remix
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: a8 f9 0d ae b3 f6 f2 46 72 24 d0 77 dc 1e c9 aa 86 e9 1a 9b b8 29 1b b8 d8 72 b9 9a 40 c6 68 06 fe a5 0c 97 a8 8d 03 bd c9 a2 6c ba 79 d9 36 4a a5 26 22 1c aa 36 70 3e a0 21 5c 53 f5 4e bb 87 c0 21 89 b9 51 31 c7 8e 5c 95 e9 e5 72 e2 98 c5 3c 49 78 4d 92 4c 38 b2 75 10 fe 99 62 1f 67 f8 6d 55 c1 b2 b0 f5 18 db 39 e2 1f 67 f8 6d 55 cd 61 3e 5e 66 36 3e 54 38 ba 05 36 1c bd 06 e9 47 0e b4 d9 12 f3 78 d8 50 80 df 94 f8 75 e3 23 d1 3c e3 a6 9d c1 09 d6 9d d0 e1 d6 21 3a d7 0b a9 e1 c8 d6 17 14 a5 8e db eb 08 87 00 e6 ea 6f 1d c7 a2 01 af dd 3f 14 c6 33 b7 0a f4 05 0f 8a f7 6f c4 23 a5 3f e9 0e 41 37 7b 39 83 e2 11 52 48 7c 67 6c 89 52 b8 1a 98 44 64 a9 4c 3c f9 cf c0 ff 00 45 11 1b d4 a5 0b fc e7 6e c7 fa 23 b4 0f 8b dc 92 c3 5a e9 2b 22 6b 41 73 89 d8 01 72
                                                                                                                                                                                                                                    Data Ascii: Fr$w)r@hly6J&"6p>!\SN!Q1\r<IxML8ubgmU9gmUa>^f6>T86GxPu#<!:o?3o#?A7{9RH|glRDdL<En#Z+"kAsr
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: e8 85 5a 6d ce c0 1c 74 c0 11 e5 44 b2 9f d0 04 64 74 fb 8d 91 31 c0 7d 11 4a 74 db 89 2f 29 f4 a4 38 51 24 5c 29 08 30 ae 3c b6 56 08 70 cb 7e ca 3a 1c 38 d8 59 b6 db ba d7 d5 a7 8c 16 59 e1 32 bf c4 c8 08 30 a1 e9 75 21 0e 1c 05 ac d1 75 35 1e 1d b7 aa 36 2c 37 d9 5c f8 91 82 d8 58 5d 96 42 45 41 72 3c a3 ea 5a 46 41 a0 b0 3e 5e ca bb 0e 1d b8 d9 69 3d 3f c3 88 dc 6d b2 0b d4 b5 3f a9 61 bd 15 be 32 b5 9c a9 85 3d 58 7b 98 4b 0b 4b 1f a7 9d 2e 04 1b 6f cd 8a cf 65 c2 0c 35 15 51 38 35 c6 30 e6 97 00 6c 6c 7b 5f 75 b7 e7 2a 18 8c b6 96 26 c8 2d ee 0f f2 50 94 d9 52 83 18 8e 57 8a 99 20 a8 6d 31 8f e7 9b ad ae 22 c1 b7 22 da 45 80 1b 03 c2 a5 a4 d7 aa 6a 52 97 03 b5 53 72 9e c6 27 36 1a 08 3e 5d d3 31 51 0b 98 24 6e b8 24 3e 66 fe e9 fd e1 e8 7f aa d6 eb
                                                                                                                                                                                                                                    Data Ascii: ZmtDdt1}Jt/)8Q$\)0<Vp~:8YY20u!u56,7\X]BEAr<ZFA>^i=?m?a2=X{KK.oe5Q850ll{_u*&-PRW m1""EjRSr'6>]1Q$n$>f
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1182INData Raw: b1 88 31 0c a5 5a dc 85 d4 89 0f ce 50 80 e3 41 89 10 09 73 98 40 3e 1b b6 24 82 0f b5 c9 2e 1f 4d f4 ff 00 a8 b9 e7 a6 f8 76 1b 0e 7c c4 30 2c 36 4a 87 88 29 e8 e6 ad 73 e6 99 d7 0d b3 18 1a 6e 6e 46 cc 71 1b f0 be 3d fc 91 a9 e6 c3 f3 3d 5e 71 9e 18 ff 00 36 60 14 ef 90 cb 53 2b 61 8d d3 3d a5 ac 61 7b c8 6b 79 26 e7 8b 7c 16 a7 82 7e 52 98 16 4c a8 c5 31 1c 7f 32 d7 f5 07 1a ab 97 c4 fc db 4e 34 61 34 cf 6b ee df 0c ca 35 0b 1b 10 e6 36 db 0d 8d 81 59 7e ad d3 e7 a9 9b d2 69 57 7c 63 8d 9a cb 4d fa 27 e8 92 df 76 6f fc 16 d6 bb 92 69 9f 5c e6 5e a8 51 55 d7 cd 84 be a6 1a 5a d0 d6 9f 06 5b 3a c0 80 6f eb 6b df 7b 2a 9e 68 7d 46 2b 4c c1 4c f7 c9 1c 16 6c 6d 80 b5 c4 de fa 8f 97 7f bc 77 5f 21 66 fe bd 64 1e ac e6 16 62 39 9f 2d e2 f8 25 5c 71 f8 4c c4
                                                                                                                                                                                                                                    Data Ascii: 1ZPAs@>$.Mv|0,6J)snnFq==^q6`S+a=a{ky&|~RL12N4a4k56Y~iW|cM'voi\^QUZ[:ok{*h}F+LLlmw_!fdb9-%\qL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    136192.168.2.94987346.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC587OUTGET /Pfz8dWhs/b4.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 13450
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Dec 2021 23:26:31 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 02 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 3b 00 02 00 00 00 10 00 00 00 62 01 00 00 03 00 00 00 01 00 f8 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 31 00 02 00 00 00 15 00 00 00 72 87 69 00 04 00 00 00 01 00 00 00 9b 01 12 00 03 00 00 00 01 00 01 00 00 01 32 00 02 00 00 00 14 00 00 00 87 00 00 00 00 33 32 32 31 30 34 39 33 34 30 32 34 31 30 31 00 50 69 63 73 41 72 74 20 50 68 6f 74 6f 20 53 74 75 64 69 6f 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 32 35 3a 35 38 00 00 03 90 03 00 02 00 00 00 14 00 00 00 c5 92 86 00 02 00 00 01 4f 00 00 00 d9 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 32 35 3a 35 38 00 7b 22 66 74 65 5f 69 6d 61 67 65 5f 69 64 73 22 3a 5b 5d 2c 22 72 65 6d 69 78
                                                                                                                                                                                                                                    Data Ascii: ExifMM*;b1ri2322104934024101PicsArt Photo Studio2020:04:23 19:25:58O2020:04:23 19:25:58{"fte_image_ids":[],"remix
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 5c 3e d0 02 c3 a0 48 2b af bd be 2a d7 5f 0d da 4b 7e d0 e8 aa b8 80 b1 23 aa e9 18 86 d7 1e d5 fe 1b 09 15 47 db b0 42 6b 3d e8 fc d1 95 02 d7 f5 41 11 63 7e 8b 40 0e d4 b9 eb c6 f6 be 4c dd 32 11 c2 81 e6 c1 13 51 f6 c1 f3 08 57 f5 4e 2a 2a 53 e1 d8 45 6e 33 34 90 d0 d2 cb 57 2c 71 49 3b d9 0b 0b 8b 63 63 4b de f2 07 46 b5 ae 71 3d 00 24 f0 82 5b 87 b9 97 d2 e2 db ec 6c 79 0b 44 dd ed 3f 6a 15 ca d4 f2 b1 61 e5 62 4b 48 ac 99 ef 6a fc 3f ee 30 fc d5 75 58 f3 e7 f6 86 1f f7 08 7f 42 ab 60 a7 bb bc 53 5b c2 dc 1b 85 b0 2b 40 6c b6 05 22 55 2b 1d d0 a2 9e 6d 0c 63 d1 04 0a 25 ce d5 0c 7e 89 53 57 d0 7a 26 78 55 37 7f 20 71 17 6b 7f 32 96 c0 c3 2b da d0 2e 49 b0 56 08 22 14 ec 6b 19 c3 7a fa ab 78 ec ea 77 51 e0 29 98 cb dd 1e db 30 e9 b9 07 ab 82 25 90 41
                                                                                                                                                                                                                                    Data Ascii: \>H+*_K~#GBk=Ac~@L2QWN**SEn34W,qI;ccKFq=$[lyD?jabKHj?0uXB`S[+@l"U+mc%~SWz&xU7 qk2+.IV"kzxwQ)0%A
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 94 74 f0 6d c2 6b 4f 0d 9a 0d 96 90 c2 09 f2 4c a0 8c 58 00 a8 bd b5 68 d4 2f 5a c5 4e 6d 7b 23 a9 a3 73 4b 5c db b5 c0 dc 11 d0 ad a0 65 f9 47 c3 08 2d e1 0e 73 2b 74 72 29 2d 3e c2 69 ce 26 c6 b9 bb 11 b3 fc 9a 7f 9f f5 c2 b1 43 44 d8 23 0d 68 b0 0a b1 82 d7 bf 0b 9c 1f b5 0b b6 7b 3e 63 d5 5c 9f 51 1c b4 c4 b4 8d 4e 1b 0f 3b ad 6e 04 d1 3e 22 4f 78 72 a5 b1 19 4a 29 a2 32 56 eb 20 8b 9b ef ba f6 4f b3 0d 43 59 49 53 18 75 a4 31 b5 c0 8f 43 fc c2 f2 1d 3c 61 b2 b7 de bd 4d ec c3 36 bc 49 f1 0e 7b 87 1f cc 2c c6 b5 17 54 04 a4 eb ea 8d ed 3e 49 27 b5 55 3f d6 f5 d2 c7 a7 bc 10 b5 ad 16 fb 43 6b ec bc 5b 5f 44 d8 6a a4 60 78 78 6b ad aa d6 5e b9 f6 94 c7 1a fc c1 8a 52 d3 ba e4 3c 31 ee f2 b6 c4 7e 4b cc 58 cc 4d ee b7 0d 2f 2e b0 3d 6c ab e3 63 44 70 98
                                                                                                                                                                                                                                    Data Ascii: tmkOLXh/ZNm{#sK\eG-s+tr)->i&CD#h{>c\QN;n>"OxrJ)2V OCYISu1C<aM6I{,T>I'U?Ck[_Dj`xxk^R<1~KXM/.=lcDp
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1542INData Raw: 2b 0e b7 2a 53 ca 67 82 2d b2 22 a1 70 26 e9 73 24 da c8 88 65 b1 5e 29 ed e7 74 f2 95 e0 27 14 93 81 65 5a 82 7b 10 99 d3 d4 f0 aa c8 2d 1f c6 78 6f 0a d7 4d 55 6b 5d 3b a0 af 2c 70 df 70 a9 b4 d5 56 b0 e5 35 a6 ab e3 74 36 46 5a d7 e2 cf 54 ba 56 0f 8c 69 2d 21 db ab ee 09 8f ba 27 c7 2c 52 16 48 d2 08 2d 36 20 ae 27 41 88 f7 64 1b ed d5 5a f0 cc 6f ba b1 d4 80 e4 e3 f5 0e 16 d7 13 27 6d d7 b3 30 7e d1 72 d7 6b 58 0d 2e 0d 9d 5d f4 4c 5e 11 a2 0c 60 34 12 47 40 ff 00 3f eb ad c9 a7 67 0f 67 8c 5f 00 90 55 41 45 06 3b 85 ba ee 65 45 34 66 56 3d be ba 4d c7 c0 f4 5c 2e 87 32 b6 cd f1 58 fe 8b a0 e4 be da 73 1e 4b a8 6c d8 4e 2d 34 00 73 13 c8 92 33 b1 1b b1 d7 07 93 d3 65 85 c9 d1 4f 57 54 27 a5 1b c7 9e 5c 51 ff 00 55 c0 b7 f9 5d c7 a1 e4 7e 47 c9 43 2f
                                                                                                                                                                                                                                    Data Ascii: +*Sg-"p&s$e^)t'eZ{-xoMUk];,ppV5t6FZTVi-!',RH-6 'AdZo'm0~rkX.]L^`4G@?gg_UAE;eE4fV=M\.2XsKlN-4s3eOWT'\QU]~GC/


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    137192.168.2.94987246.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC587OUTGET /2S3qdgWr/b5.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 9684
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Dec 2021 23:26:31 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3717INData Raw: ff d8 ff e1 02 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 3b 00 02 00 00 00 10 00 00 00 62 01 00 00 03 00 00 00 01 00 f8 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 31 00 02 00 00 00 15 00 00 00 72 87 69 00 04 00 00 00 01 00 00 00 9b 01 12 00 03 00 00 00 01 00 01 00 00 01 32 00 02 00 00 00 14 00 00 00 87 00 00 00 00 33 32 32 31 30 34 39 33 34 30 32 34 31 30 31 00 50 69 63 73 41 72 74 20 50 68 6f 74 6f 20 53 74 75 64 69 6f 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 31 31 3a 31 38 00 00 03 90 03 00 02 00 00 00 14 00 00 00 c5 92 86 00 02 00 00 01 4f 00 00 00 d9 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 31 31 3a 31 38 00 7b 22 66 74 65 5f 69 6d 61 67 65 5f 69 64 73 22 3a 5b 5d 2c 22 72 65 6d 69 78
                                                                                                                                                                                                                                    Data Ascii: ExifMM*;b1ri2322104934024101PicsArt Photo Studio2020:04:23 19:11:18O2020:04:23 19:11:18{"fte_image_ids":[],"remix
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: eb 55 70 7d 58 75 64 6d 90 13 63 60 46 f1 bd 2a 95 13 69 32 6a 71 e1 b2 73 05 77 4d 9e 95 6c c3 87 45 97 d5 55 70 58 83 f6 4b 1c 1d a1 d3 8a b7 50 c0 f6 b5 b7 04 15 95 bd ca 6f 06 9a d1 70 8b b6 4a cb 91 62 b9 a3 02 a7 37 6c 75 15 50 35 e0 12 3e 11 ba 8b 71 5b ff 00 28 34 34 59 5f 37 f2 83 45 2d 3b 06 1d 15 3d 39 a5 63 22 69 b4 cc 9e 90 91 d6 06 c6 9d 5a d8 6f 2b 19 e4 c5 8e fb b3 cb 3e 7b 4f de b5 6c 3c ba 6d bb 94 2e 50 45 c9 68 89 84 03 b8 1e 72 9a fe a1 f3 2c 25 db 73 a9 08 cb b1 a3 a1 1c 4d b5 fa 3c a9 ca 14 c0 d6 54 b8 02 03 83 b4 27 77 49 65 d5 ee 3c e3 3c ab 4f cf b0 38 d5 ce 00 27 57 0f de b3 4c 42 20 c9 1a 5e e0 dd 77 5f ea 5e 83 a5 ac 53 8a 32 ba 97 35 1b 39 87 5d f2 3c 0e b2 a0 b1 39 f9 b7 d4 30 1b ec c8 76 be 72 a7 28 ea 9a c3 2b 62 d3 53 d2
                                                                                                                                                                                                                                    Data Ascii: Up}Xudmc`F*i2jqswMlEUpXKPopJb7luP5>q[(44Y_7E-;=9c"iZo+>{Ol<m.PEhr,%sM<T'wIe<<O8'WLB ^w_^S259]<90vr(+bS
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1871INData Raw: 1b 19 08 d8 ef 60 9d b1 9b 3d 16 ea 78 94 9c 4d b1 bf a5 3a 81 ba 38 d9 32 04 0d 68 6d ed f3 a5 a3 8e e7 b5 06 47 73 ae 81 39 8d ba 23 40 b3 b1 c5 c1 3d 8a 0e c4 48 59 ad d3 f8 98 12 6c 74 76 18 35 52 34 f4 f7 b2 4a 16 0b 85 27 4c c0 2c a2 93 0d 0e 68 e9 2e e0 37 ab 9e 01 87 35 cf 66 9a 79 15 76 84 00 6f 65 6c c1 aa 84 4e 6d b4 5c db 86 f1 c1 7e 82 59 59 3d 35 c8 86 0d 1d 16 09 5d 88 47 61 3b 4c 51 87 0f 7a d7 3c 07 7e e1 6f 4a 73 47 0e dc fb 52 74 9c 4d c9 3c 55 5f 91 ac f1 4f 85 ce ea 3a d3 7a 4a 96 f3 6e d7 70 3c 47 68 20 10 b4 9c 53 06 75 13 db 34 04 4d 4b 27 4a 39 99 ab 5e 3f 9f 58 de 17 9b dd 29 42 bc b7 fc 9e 97 6e e3 5a d6 0a 9f c7 72 cf 93 a2 8d b2 33 4e 05 6c 59 72 68 9a 59 7b 70 5e 7e c1 71 4a 9a 69 2c d7 ec 80 0f bd 1f c9 59 30 fc e7 5f 4e e6
                                                                                                                                                                                                                                    Data Ascii: `=xM:82hmGs9#@=HYltv5R4J'L,h.75fyvoelNm\~YY=5]Ga;LQz<~oJsGRtM<U_O:zJnp<Gh Su4MK'J9^?X)BnZr3NlYrhY{p^~qJi,Y0_N


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    138192.168.2.949881216.58.206.784435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC668OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: NID=518=l12Md4-2-oB_G4x_jXXHlIO1jsjviSSoaeRw-Xj_OPwcsqZ0r0AnzqmcjhxHF44qSJjts6dZJDdRzPo0y_-g7xm2sOeE4IDjBl4M6PrAbhm1hGSlc3grIRis-YCMUC1YHkAYE-D8eFhHGjNDYxgMQbJhseedk8XMViHWivk2_XL-TczWos8
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    139192.168.2.949879172.217.16.1964435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC483OUTGET /js/th/aDz_T_gaBrysQcZbaYaX8h92PYnkBHHJotKz2yKPZZ4.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                    Content-Length: 54293
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Date: Sun, 13 Oct 2024 05:20:47 GMT
                                                                                                                                                                                                                                    Expires: Mon, 13 Oct 2025 05:20:47 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Age: 111537
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC578INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                    Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 55 7d 29 2c 64 3d 32 34 29 3a 64 3d 3d 39 36 3f 28 6e 2e 63 6f 6e 73 6f 6c 65 5b 45 5d 28 48 2e 6d 65 73 73 61 67 65 29 2c 64 3d 32 34 29 3a 64 3d 3d 76 26 26 28 64 3d 6e 2e 63 6f 6e 73 6f 6c 65 3f 39 36 3a 32 34 29 7d 7d 7d 63 61 74 63 68 28 58 29 7b 69 66 28 67 3d 3d 77 29 74 68 72 6f 77 20 58 3b 67 3d 3d 61 26 26 28 48 3d 58 2c 64 3d 32 30 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 72 65 74 75 72 6e 28 61 3d 72 28 39 31 2c 35 38 2c 33 38 2c 31 30 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 74 2e 65 76 61 6c 28 61 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d
                                                                                                                                                                                                                                    Data Ascii: teHTML:U,createScript:U,createScriptURL:U}),d=24):d==96?(n.console[E](H.message),d=24):d==v&&(d=n.console?96:24)}}}catch(X){if(g==w)throw X;g==a&&(H=X,d=20)}};(0,eval)(function(t,a){return(a=r(91,58,38,10,"error","ad",null))&&t.eval(a.createScript("1"))==
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 65 6c 73 65 20 69 66 28 6e 3d 3d 32 37 29 76 61 72 20 45 3d 41 72 72 61 79 28 28 6e 3d 39 31 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 64 29 29 2c 65 3d 64 3b 65 6c 73 65 20 6e 3d 3d 33 39 26 26 28 65 2b 2b 2c 6e 3d 32 34 29 7d 7d 2c 55 3d 31 30 29 3a 55 3d 3d 34 32 26 26 28 55 3d 34 31 29 7d 7d 2c 50 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 2c 6b 29 7b 66 6f 72 28 55 3d 35 38 3b 55 21 3d 37 33 3b 29 69 66 28 55 3d 3d 38 33 29 55 3d 28 74 2b 37 26 31 39 29 3d 3d 33 3f 39 34 3a 38 32 3b 65 6c 73 65 20 69 66 28 55 3d 3d 34 33 29 50 20 69 6e 20 76 26 26 61 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 76 5b 50 5d 2c 50 2c 53 29 2c 55 3d 34 30 3b 65 6c 73 65 20 69 66 28 55 3d 3d 39 39 29 55 3d 28 74 2d 36 5e 33
                                                                                                                                                                                                                                    Data Ascii: else if(n==27)var E=Array((n=91,arguments.length-d)),e=d;else n==39&&(e++,n=24)}},U=10):U==42&&(U=41)}},PU=function(t,d,w,a,S,v,H,P,U,k){for(U=58;U!=73;)if(U==83)U=(t+7&19)==3?94:82;else if(U==43)P in v&&a.call(void 0,v[P],P,S),U=40;else if(U==99)U=(t-6^3
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 6e 3d 3d 39 29 76 55 28 74 2c 30 2c 48 2c 57 29 2c 45 3d 4d 28 30 2c 38 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 48 29 2c 6e 3d 35 3b 65 6c 73 65 20 69 66 28 6e 3d 3d 37 39 29 6e 3d 48 2e 43 3f 38 38 3a 38 37 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 35 29 72 65 74 75 72 6e 20 45 3b 69 66 28 6e 3d 3d 38 38 29 76 61 72 20 57 3d 5b 72 5a 2c 50 2c 76 2c 76 6f 69 64 20 30 2c 55 2c 6b 2c 28 6e 3d 37 31 2c 61 72 67 75 6d 65 6e 74 73 29 5d 3b 65 6c 73 65 20 6e 3d 3d 37 32 26 26 28 6e 3d 48 2e 75 3d 3d 48 3f 37 39 3a 31 30 29 7d 7d 29 2c 67 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 29 7b 66 6f 72 28 55 3d 35 31 3b 55 21 3d 35 36 3b 29 69 66 28 55 3d 3d 36 33 29 55 3d 28 74 26 35 37 29 3d 3d 74 3f 34 34 3a 34 33 3b 65 6c 73
                                                                                                                                                                                                                                    Data Ascii: n==9)vU(t,0,H,W),E=M(0,8,false,false,H),n=5;else if(n==79)n=H.C?88:87;else{if(n==5)return E;if(n==88)var W=[rZ,P,v,void 0,U,k,(n=71,arguments)];else n==72&&(n=H.u==H?79:10)}}),g},A=function(t,d,w,a,S,v,H,P,U){for(U=51;U!=56;)if(U==63)U=(t&57)==t?44:43;els
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 2a 53 2a 53 2a 67 2b 34 2a 53 2a 53 2a 57 2b 77 2a 67 2a 67 2b 28 6b 28 29 7c 30 29 2a 57 2d 57 2a 67 2d 20 2d 37 30 35 2a 53 2a 67 2c 61 29 5b 65 5d 2c 76 6f 69 64 20 30 29 2c 61 5b 28 50 2b 31 33 26 37 29 2b 28 32 2d 7e 28 76 26 32 29 2b 2d 33 29 5d 3d 6e 2c 61 5b 50 2b 28 74 2b 28 76 26 2d 33 29 2b 28 7e 76 5e 32 29 29 5d 3d 2d 31 35 2c 6e 7d 2c 58 3d 55 29 2c 28 64 7c 38 29 3e 3e 34 3c 31 26 26 28 64 5e 38 33 29 3e 3d 2d 37 35 29 7b 66 6f 72 28 76 3d 28 53 3d 47 28 61 2c 39 32 29 2c 74 29 3b 77 3e 74 3b 77 2d 2d 29 76 3d 76 3c 3c 38 7c 4d 4e 28 38 2c 74 72 75 65 2c 61 29 3b 4a 28 53 2c 61 2c 76 29 7d 72 65 74 75 72 6e 20 58 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 2c 6b 2c 67 29 7b 66 6f 72 28 67 3d 39
                                                                                                                                                                                                                                    Data Ascii: *S*S*g+4*S*S*W+w*g*g+(k()|0)*W-W*g- -705*S*g,a)[e],void 0),a[(P+13&7)+(2-~(v&2)+-3)]=n,a[P+(t+(v&-3)+(~v^2))]=-15,n},X=U),(d|8)>>4<1&&(d^83)>=-75){for(v=(S=G(a,92),t);w>t;w--)v=v<<8|MN(8,true,a);J(S,a,v)}return X},M=function(t,d,w,a,S,v,H,P,U,k,g){for(g=9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 69 66 28 67 3d 3d 39 34 29 67 3d 28 64 3c 3c 31 26 31 35 29 3d 3d 34 3f 34 35 3a 38 32 3b 65 6c 73 65 20 69 66 28 67 3d 3d 34 32 29 67 3d 28 64 7c 34 29 3c 31 34 26 26 28 64 3c 3c 31 26 31 35 29 3e 3d 31 3f 37 39 3a 35 37 3b 65 6c 73 65 20 69 66 28 67 3d 3d 39 37 29 48 3d 53 2e 73 72 63 2c 67 3d 31 34 3b 65 6c 73 65 20 69 66 28 67 3d 3d 31 36 29 55 3d 53 2e 74 79 70 65 2c 76 3d 53 2e 70 72 6f 78 79 2c 48 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 48 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 55 2c 76 2c 53 2e 63 61 70 74 75 72 65 29 3a 48 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 48 2e 64 65 74 61 63 68 45 76 65 6e 74 28 50 55 28 37 2c 22 6f 6e 22 2c 55 29 2c 76 29 3a 48 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 48 2e
                                                                                                                                                                                                                                    Data Ascii: if(g==94)g=(d<<1&15)==4?45:82;else if(g==42)g=(d|4)<14&&(d<<1&15)>=1?79:57;else if(g==97)H=S.src,g=14;else if(g==16)U=S.type,v=S.proxy,H.removeEventListener?H.removeEventListener(U,v,S.capture):H.detachEvent?H.detachEvent(PU(7,"on",U),v):H.addListener&&H.
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 66 61 6c 73 65 2c 22 6f 62 6a 65 63 74 22 2c 33 33 2c 53 2c 61 2c 50 2c 48 2c 76 2c 55 29 2c 67 3d 38 30 29 3a 67 3d 3d 36 3f 67 3d 28 28 64 5e 35 30 29 26 37 29 3d 3d 34 3f 33 31 3a 38 30 3a 67 3d 3d 35 3f 28 55 3d 28 76 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 55 2e 70 72 6f 74 6f 74 79 70 65 29 29 26 26 76 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 67 3d 35 36 29 3a 67 3d 3d 34 38 3f 28 55 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 67 3d 33 34 29 3a 67 3d 3d 37 35 3f 28 58 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 62 42 2b 28 74 68 69 73 2e 41 28 29 2d 74 68 69 73 2e 58 6b 29 29 2c 67 3d 35 38 29 3a 67 3d 3d 39 39 3f 67 3d 28 50 3d 51 64 5b 6b 5d 29 3f 39 38 3a 35 3a 67 3d 3d 38 38 3f 28 6b 2b 2b 2c 67 3d 33
                                                                                                                                                                                                                                    Data Ascii: false,"object",33,S,a,P,H,v,U),g=80):g==6?g=((d^50)&7)==4?31:80:g==5?(U=(v=Object.getPrototypeOf(U.prototype))&&v.constructor,g=56):g==48?(U=this.constructor,g=34):g==75?(X=Math.floor(this.bB+(this.A()-this.Xk)),g=58):g==99?g=(P=Qd[k])?98:5:g==88?(k++,g=3
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 3b 65 6c 73 65 20 69 66 28 67 3d 3d 39 29 67 3d 74 2e 63 6c 61 73 73 4c 69 73 74 3f 33 30 3a 36 30 3b 65 6c 73 65 20 69 66 28 67 3d 3d 37 29 67 3d 28 64 2b 33 5e 31 39 29 3c 64 26 26 28 64 2b 38 5e 36 29 3e 3d 64 3f 39 3a 36 31 3b 65 6c 73 65 20 69 66 28 67 3d 3d 33 35 29 50 2b 3d 77 2c 48 3d 28 6b 3d 48 3c 3c 77 2c 53 3d 74 5b 76 5d 2c 2d 7e 6b 2b 32 2a 28 6b 26 7e 53 29 2d 28 6b 7c 7e 53 29 2b 32 2a 28 7e 6b 7c 53 29 29 2c 67 3d 33 36 3b 65 6c 73 65 20 69 66 28 67 3d 3d 36 31 29 72 65 74 75 72 6e 20 58 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 29 7b 66 6f 72 28 50 3d 39 33 3b 50 21 3d 39 36 3b 29 69 66 28 50 3d 3d 38 34 29 61 3d 74 79 70 65 6f 66 20 77 2c 55 3d 61 3d 3d 74 26 26 77 21 3d 6e 75 6c 6c 7c 7c
                                                                                                                                                                                                                                    Data Ascii: ;else if(g==9)g=t.classList?30:60;else if(g==7)g=(d+3^19)<d&&(d+8^6)>=d?9:61;else if(g==35)P+=w,H=(k=H<<w,S=t[v],-~k+2*(k&~S)-(k|~S)+2*(~k|S)),g=36;else if(g==61)return X},c=function(t,d,w,a,S,v,H,P,U){for(P=93;P!=96;)if(P==84)a=typeof w,U=a==t&&w!=null||
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 64 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 45 29 7d 29 2c 6e 3d 64 5b 73 48 5d 29 2c 58 3d 32 31 29 3a 58 3d 3d 34 30 3f 28 74 79 70 65 6f 66 20 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 64 3f 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 3a 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 61 29 2c 58 3d 37 31 29 3a 58 3d 3d 37 38 3f 58 3d 28 74 26 35 38 29 3d 3d 74 3f 34 30 3a 37 31 3a 58 3d 3d 31 37 3f 58 3d 64 2e 41 35 3f 36 36 3a 35 31 3a 58 3d 3d 38 30 3f 28 53 2b 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 6b 29 2c 53 2b 3d 53 3c 3c 31 30 2c 53 3d 28 76 3d 53 3e 3e 36 2c 28 53 7c 30 29 2b 7e 28 53 26 76 29 2d 28 53 7c 7e 76 29 29 2c
                                                                                                                                                                                                                                    Data Ascii: ]=function(E){return d.handleEvent(E)}),n=d[sH]),X=21):X==40?(typeof w.className==d?w.className=a:w.setAttribute&&w.setAttribute("class",a),X=71):X==78?X=(t&58)==t?40:71:X==17?X=d.A5?66:51:X==80?(S+=d.charCodeAt(k),S+=S<<10,S=(v=S>>6,(S|0)+~(S&v)-(S|~v)),
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1390INData Raw: 74 63 68 28 65 29 7b 69 66 28 58 3d 3d 32 36 29 74 68 72 6f 77 20 65 3b 58 3d 3d 34 31 26 26 28 45 3d 65 2c 6e 3d 31 37 29 7d 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 64 2c 77 2c 61 2c 53 2c 76 2c 48 2c 50 2c 55 2c 6b 2c 67 2c 58 2c 6e 2c 45 2c 65 29 7b 66 6f 72 28 65 3d 37 32 3b 65 21 3d 37 30 3b 29 69 66 28 65 3d 3d 37 29 65 3d 28 64 7c 35 36 29 3d 3d 64 3f 34 30 3a 34 39 3b 65 6c 73 65 20 69 66 28 65 3d 3d 39 33 29 53 3d 77 2e 74 79 70 65 2c 65 3d 33 30 3b 65 6c 73 65 20 69 66 28 65 3d 3d 35 30 29 43 45 28 77 2c 74 72 75 65 2c 35 35 29 2c 65 3d 31 32 3b 65 6c 73 65 20 69 66 28 65 3d 3d 31 33 29 64 65 6c 65 74 65 20 74 2e 4c 5b 53 5d 2c 74 2e 66 52 2d 2d 2c 65 3d 33 34 3b 65 6c 73 65 20 69 66 28 65 3d 3d 31 32 29 65 3d 74 2e 4c 5b 53 5d 2e 6c 65 6e
                                                                                                                                                                                                                                    Data Ascii: tch(e){if(X==26)throw e;X==41&&(E=e,n=17)}},Q=function(t,d,w,a,S,v,H,P,U,k,g,X,n,E,e){for(e=72;e!=70;)if(e==7)e=(d|56)==d?40:49;else if(e==93)S=w.type,e=30;else if(e==50)CE(w,true,55),e=12;else if(e==13)delete t.L[S],t.fR--,e=34;else if(e==12)e=t.L[S].len


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    140192.168.2.94986846.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC587OUTGET /pXW5rmX9/b6.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 11888
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Dec 2021 23:26:31 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 02 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 3b 00 02 00 00 00 10 00 00 00 62 01 00 00 03 00 00 00 01 00 f8 00 00 01 01 00 03 00 00 00 01 01 11 00 00 01 31 00 02 00 00 00 15 00 00 00 72 87 69 00 04 00 00 00 01 00 00 00 9b 01 12 00 03 00 00 00 01 00 01 00 00 01 32 00 02 00 00 00 14 00 00 00 87 00 00 00 00 33 32 32 31 30 34 39 33 34 30 32 34 31 30 31 00 50 69 63 73 41 72 74 20 50 68 6f 74 6f 20 53 74 75 64 69 6f 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 31 38 3a 30 37 00 00 03 90 03 00 02 00 00 00 14 00 00 00 c5 92 86 00 02 00 00 01 4f 00 00 00 d9 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 30 34 3a 32 33 20 31 39 3a 31 38 3a 30 37 00 7b 22 66 74 65 5f 69 6d 61 67 65 5f 69 64 73 22 3a 5b 5d 2c 22 72 65 6d 69 78
                                                                                                                                                                                                                                    Data Ascii: ExifMM*;b1ri2322104934024101PicsArt Photo Studio2020:04:23 19:18:07O2020:04:23 19:18:07{"fte_image_ids":[],"remix
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: bb 54 ca f8 e3 7c 17 6b 6d 17 9a c7 53 11 8d bc 32 16 89 64 6b 9c f3 97 97 30 b5 87 88 70 b5 a0 6f f1 92 96 5e 2f 46 ed da 7e c5 da ba 0e f2 a8 d5 1d 09 f5 56 a7 03 7e d2 91 75 ce 16 79 64 6c 46 39 1e 01 e2 8e 6e 07 39 80 3c 07 16 6e c3 c5 27 64 39 fc 63 c2 fb 4d a1 d7 d5 20 aa 5b cb 2d 78 34 bd 1e 33 f9 33 d5 68 5a 9d 0b 19 f4 5c 47 67 e3 bf aa e0 f7 a7 94 ef 4e 77 6e 84 b4 5d 87 51 da 62 86 af f7 f2 1a 6a ca 39 b6 6d 4d 3b a0 9c be 30 ec 12 c7 65 ad 21 c3 91 68 c8 73 72 d3 b1 f4 4d e5 15 a4 7a 68 b6 79 ce 9d b8 96 d5 35 d2 75 96 aa e7 47 1d 74 4d 63 9a 38 df 0b 5e ee c1 e3 66 1e d2 5b da c6 78 83 80 f1 af 4e fe 51 9a 5b ca 3b 4b d9 f4 8d a6 4a ad 3b 50 6e d1 54 ba e1 a8 58 c8 69 23 68 8a 66 0e 37 c4 e9 1c dc ba 46 8c 96 f0 8e 64 80 09 55 16 af 22 ae 94
                                                                                                                                                                                                                                    Data Ascii: T|kmS2dk0po^/F~V~uydlF9n9<n'd9cM [-x433hZ\GgNwn]Qbj9mM;0e!hsrMzhy5uGtMc8^f[xNQ[;KJ;PnTXi#hf7FdU"
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4076INData Raw: 93 9c 92 7f 05 26 b6 cc 3c ee 0e db 33 c0 df 1f c1 5e 0b 59 14 c4 f0 ef 95 3e 7b 43 9f 5f 4c 31 b7 03 55 52 ad 85 c9 66 13 2a a8 2c 40 c8 7b 4c 3d b3 e3 f8 2b 1b 9d 8b 15 55 23 89 9b 42 cc 73 f1 f6 2d 86 82 c8 7a c7 ed f1 c8 fb 56 c1 36 91 a8 b9 dd 27 82 92 9e 4a 89 4c 2c ec b1 b9 3c c6 fe cf 5a e6 d4 bc 8c 63 bb 35 42 8b 92 d9 1a 54 3a 75 c6 d6 fe d3 3e 0e 7b fd 5e a5 36 c1 a1 6b 6e 94 e4 d2 d3 be a4 46 d7 39 fd 4c 6e 77 08 f1 38 1b 2e af 1e 90 b5 d8 ec cf 75 73 c5 ce b1 ac 69 34 94 af c4 6d e5 b3 e4 1c fd 8c fd a0 82 ca d7 c7 43 1d 45 4c f1 db e8 a0 e3 73 23 87 d1 45 19 cf 30 07 7f ac e4 fa d7 0a a6 a1 52 a3 6a 92 3a 2a da 94 37 a8 ce 4b 7b d3 4e 64 ce 1c 4c 04 34 f8 f8 fb 15 35 d7 4f f0 cc e0 5c cd c3 7c 7f 05 df ae f5 16 dd 45 18 7d c6 06 d5 39 f1 e5
                                                                                                                                                                                                                                    Data Ascii: &<3^Y>{C_L1URf*,@{L=+U#Bs-zV6'JL,<Zc5BT:u>{^6knF9Lnw8.usi4mCELs#E0Rj:*7K{NdL45O\|E}9


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    141192.168.2.949882142.250.184.2064435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC506OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                    Content-Length: 1609
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                    Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    142192.168.2.94986751.79.255.1364435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC424OUTGET /image-removebg-preview%20(1).png HTTP/1.1
                                                                                                                                                                                                                                    Host: ducati-mlbb.shop
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=b36bc322e82e55c9259479cceffe203f
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                                                                                                    expires: Mon, 21 Oct 2024 12:19:45 GMT
                                                                                                                                                                                                                                    content-type: image/png
                                                                                                                                                                                                                                    last-modified: Wed, 09 Oct 2024 21:57:20 GMT
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    content-length: 23009
                                                                                                                                                                                                                                    date: Mon, 14 Oct 2024 12:19:45 GMT
                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6f 00 00 00 89 08 06 00 00 00 e3 56 b9 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 9c 65 57 55 2e fe ed 33 de a1 a6 ae ee ea 4e 77 3a 24 01 22 c8 18 01 45 11 45 c2 8c 03 8a 20 22 33 88 be a7 28 02 61 08 32 23 c8 f0 7c 4c 02 f2 1e 7f 42 10 45 86 30 29 f3 28 8a 8a a0 f8 84 04 64 0e 09 e9 b9 a6 5b f7 de 33 af 7f be b5 f7 b9 f7 56 a7 87 aa d0 a1 bb e2 b9 f9 25 e9 ae 3a f7 9c 7d d6 de fb db 6b fc 96 41 f3 69 24 d0 48 a0 91 40 23 81 2d 27 01 b3 e5 46 dc 0c b8 91 40 23 81 46 02 8d 04 d0 80 77 b3 08 1a 09 34 12 68 24 b0 05 25 d0 80 f7 16 9c b4 66 c8 8d 04 1a 09 34 12 68 c0 bb 59 03 8d 04 1a 09 34 12 d8 82 12 68 c0 7b 0b 4e 5a 33 e4 46 02 8d 04 1a 09 34 e0 dd ac 81 46 02
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRoV?sRGB IDATx^eWU.3Nw:$"EE "3(a2#|LBE0)(d[3V%:}kAi$H@#-'F@#Fw4h$%f4hY4h{NZ3F4F
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC14994INData Raw: bc 70 8f 88 cc 04 c0 a3 fb 03 dc 06 15 7e 1c 15 6e 17 f9 d8 d1 89 81 30 b0 6f 5e 55 80 78 00 77 79 6f 88 2f 9d d5 31 3f 79 53 96 c9 4d f9 dd 96 44 ce 0b 81 9f cf fa b8 7d 29 f8 99 b4 c2 d9 81 8f f3 a6 5b 40 e8 0b 0c 44 ff a9 e0 23 13 60 90 e2 5d 67 b5 cd c3 6e ca 32 d9 92 e0 bd 6f 28 e7 79 11 de d7 f5 70 21 41 b9 65 00 8f 48 cd 8f be 51 09 31 06 15 3c f0 7c f6 1c a8 db 9f fb f8 da b7 97 d2 db dc 62 5b b7 3e bd 6f ca 13 7c 53 7d b7 23 b9 dc ad 15 e0 f3 b4 93 39 f5 7a 38 1b 20 d4 f9 e7 f1 5d b9 cd 1c a2 00 b0 92 e2 3f 76 b5 cc 4f dc 54 e5 71 53 7f af 55 91 27 c6 c0 9b 50 c0 50 49 e3 9c fa ea 24 11 04 3e 8f e7 12 95 42 78 84 0c c0 30 c1 3b b6 b7 cd 6f dd 94 e5 b2 e5 c0 7b 59 e4 a1 1e f0 2e 6e d8 08 15 02 78 ea e8 a2 76 ad bb 98 ff 53 55 9b e0 0d f8 b5 d7 cb
                                                                                                                                                                                                                                    Data Ascii: p~n0o^Uxwyo/1?ySMD})[@D#`]gn2o(yp!AeHQ1<|b[>o|S}#9z8 ]?vOTqSU'PPI$>Bx0;o{Y.nxvSU
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC7114INData Raw: 0e f0 cc e3 81 77 dd 9c 95 1a d1 66 c0 7b 4d e4 e3 01 70 1f 17 f8 b6 ee db c9 14 44 97 4f cd fb 66 85 8f c3 7d 7c f0 ec 79 f3 a0 8d 4e d2 a1 4c ee 3c 15 e2 4b f4 95 5a df ba 25 b2 9f 4c fb b3 dd 76 86 f0 fd 08 65 ae a4 41 4f eb 84 e3 1e 96 8b 22 bf dc 01 3e c8 ee 2b a3 89 3a 3a 00 a3 29 53 06 a5 76 0f a1 3b 01 af 5c 98 5a cf 7d bd d1 31 1f 7d dd d5 89 bc 6f 77 8c 5f 55 b7 4d 65 53 27 0b 57 19 67 3d cc 74 d7 14 ca 72 48 d9 af ac e1 a1 fd 29 fc dd 66 cd fe 1b 32 be e5 5c 2e 8a 2a 7c aa 3d 4e 13 b7 c5 41 0e b4 c7 f2 72 7c 17 f4 ef ae e0 aa 5d 73 b8 c5 46 b8 57 38 26 a6 b7 85 82 ef d8 66 1d 75 a1 95 0b 8c ba d2 7b 3e 8e 2c 74 6c 2f c9 63 74 15 b8 70 97 19 6b 6d fb 56 e5 ad 0b d3 78 0c 65 98 b2 83 7a dc b1 23 74 2e 25 72 72 d0 4d a1 47 10 0b 68 7a 78 cf ee 99
                                                                                                                                                                                                                                    Data Ascii: wf{MpDOf}|yNL<KZ%LveAO">+::)Sv;\Z}1}ow_UMeS'Wg=trH)f2\.*|=NAr|]sFW8&fu{>,tl/ctpkmVxez#t.%rrMGhzx


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    143192.168.2.949884162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC353OUTGET /NMzyncHg/2new.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 78700
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 1a ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 52 00 cc 03 00 11 00 01 11 01 02 11 01 ff c4 00 c9 00 00 02 02 03 00 03 01 01 00 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 01 02 03 00 0b 01 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 09 01 00 0a 10 00 01 03 03 02 05 03 02 04 03 05 06 06 02 03 01
                                                                                                                                                                                                                                    Data Ascii: AdobedR
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 13 bf ae 02 56 3f 3a 37 57 38 14 19 d5 4e 5c f4 8e de 62 d6 a1 28 d3 9e bc 25 2a 0d 02 d0 f5 2d 36 23 fa 18 f5 1a 83 52 19 7a 54 67 bd ab 6c 2f fc 3f 1c 5c 4f e5 1c a9 d9 b5 7f 71 99 2e 75 35 4e 90 09 4b 2f 32 e3 89 e0 f8 92 e0 6c 80 41 94 ed c1 f2 c5 a2 c5 87 b2 bc 86 f6 bc c3 5e e5 5f 79 1a 7b b7 a8 dc 50 20 ef ab bc 08 81 1c 47 af ce bd f9 8e e6 df 98 4d 09 b9 ea ba 7f 7d 4e ad e9 a5 c1 3a 13 ab f5 74 ba 7d 19 96 27 52 64 ee 4e 29 55 c6 29 4d 2a 44 77 4a 87 b9 0a dd e3 bf 1a 47 22 e4 8e cb 73 bd 1b 55 d4 0f aa b1 bd 8f 76 f2 e9 5d 09 22 36 71 09 42 e3 e0 7e 78 b8 ec 47 b1 1b 8b 6d d6 d2 04 54 a2 3d c7 45 03 89 f2 82 91 3b 8f 8f 96 2b ca d5 e6 1a 8f 60 ea 45 2f 51 6b c5 cb ad 35 37 43 57 0d 16 a7 3d d5 4e b9 28 f2 5c db 22 53 f2 8a b7 b5 36 38 2b e9 2f
                                                                                                                                                                                                                                    Data Ascii: V?:7W8N\b(%*-6#RzTgl/?\Oq.u5NK/2lA^_y{P GM}N:t}'RdN)U)M*DwJG"sUv]"6qB~xGmT=E;+`E/Qk57CW=N(\"S68+/
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 21 54 aa ee 1a 46 d0 a2 d2 26 7a 80 1b 50 e9 f8 62 7d 8e c3 6c b5 0c 13 6f 7d 09 47 ff 00 71 6d 83 bf 96 9a 73 88 96 8d 53 19 a0 e8 6d 17 94 be 74 39 76 d4 6e 64 34 5a c4 a9 4a aa e9 65 c9 63 3b 12 83 7a 5a c8 95 29 da 99 a2 cb 7e a2 b9 2c c9 82 cc 97 54 d2 54 8e 9f e4 e0 6d f2 78 8b b8 f6 59 57 6a 47 7d 95 ab e9 fd b9 67 c6 a7 de 51 04 08 8d d9 69 2a 24 09 89 24 79 62 af cc fd 8f d6 5b e9 12 12 b0 eb 8a 3c b6 54 a3 b1 07 c4 7b 90 78 d8 7c 30 1f e6 8a cc d7 1e 66 66 e9 fd 17 4d f9 66 ae e9 3e 81 68 f5 32 7d 2b 4f 2c c4 d4 a9 52 6b 45 a5 a1 ae a5 5e b2 f6 63 b9 36 72 e3 47 20 a7 03 19 ed 9e 1e 64 6b 05 c2 c3 56 b7 2f 75 29 71 f3 d4 38 a5 23 d3 77 12 93 81 74 64 7a e6 34 ea 2a 70 27 ec 0d 4a 57 fd 49 ee f0 2a e5 17 96 6b 87 52 f9 90 b4 f4 b6 a9 12 b9 4a a4
                                                                                                                                                                                                                                    Data Ascii: !TF&zPb}lo}GqmsSmt9vnd4ZJec;zZ)~,TTmxYWjG}gQi*$$yb[<T{x|0ffMf>h2}+O,RkE^c6rG dkV/u)q8#wtdz4*p'JWI*kRJ
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: da dd 8d e6 8b 36 5d cc 37 7a 0c bc 42 2a 12 96 52 85 ba 50 0a 80 0b d7 05 b5 a4 98 93 c7 48 9d f9 ad 6d 1c b3 58 d1 5b 09 aa 1d 55 7e b6 f7 da dd a9 50 92 de d7 a2 f4 e3 3c 84 57 d4 f2 d7 b0 85 cf 90 da 76 e0 12 10 48 3e 48 e2 ec 72 87 fe 24 af ef 88 06 d4 94 02 42 be d1 29 f0 e9 10 a4 9d f7 33 d3 d7 15 57 ed 03 db 21 64 a3 2b 65 aa a7 93 73 a8 58 25 da 77 21 b1 0a 49 52 56 e3 4f 6a 1c c4 68 3c 7a 60 d9 4d e4 fe e1 be 6f b9 35 9b b6 97 1e da b2 d7 1e 9f 32 0c f4 ae 9f 2a 65 61 a7 58 49 f4 d0 23 30 fa 9c 8c d3 7b 0e f5 bd d3 23 77 b4 2b be 2a eb ce 72 b6 52 b0 28 ed 2d a5 55 0d a9 49 23 40 80 66 23 c2 a0 76 f8 63 70 f6 71 93 ea cd 81 97 2e 2b 52 69 cb 48 56 a9 23 54 84 92 65 48 83 bc c9 f3 f9 e0 e5 7b ea be 80 72 b3 6e 3d 49 a4 31 44 15 c6 99 42 59 b6 e8
                                                                                                                                                                                                                                    Data Ascii: 6]7zB*RPHmX[U~P<WvH>Hr$B)3W!d+esX%w!IRVOjh<z`Mo52*eaXI#0{#w+*rR(-UI#@f#vcpq.+RiHV#TeH{rn=I1DBY
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 3c b6 7d 64 65 09 10 ed b9 8b 42 9a 53 9b da 2a 43 95 18 ea ee 7c f4 d5 db b1 04 06 d9 7e cb 55 74 25 e7 12 5a a4 5c 6c a0 52 54 3c c4 a4 82 31 2d 4b 6f 36 f0 5d ab 5b 66 a8 f9 1d c7 c6 40 38 f9 e8 1e 90 5d 97 35 00 4d 96 c3 d1 e2 55 6a 73 e4 32 eb ac ba 94 b8 a6 94 e2 5d 78 fb 70 50 ae a1 39 04 0c 77 e1 5c d3 99 ad 16 17 17 46 85 a5 d7 da 02 40 52 15 04 80 40 3e 20 67 d2 01 fa ce 04 ef b4 77 3b 8d fe 95 16 aa 77 0b 6e 13 0e 68 57 77 e1 8d 47 5a 64 42 20 ea e6 37 c4 47 9f fe 54 eb 37 f6 b6 e9 04 6d 38 a8 d1 aa f5 fb a2 c6 87 0a bf 4f 81 25 94 b9 43 87 6f cc 75 a7 6e 6a db e9 5a 62 33 4c 29 a8 74 c3 8a 56 ed ec a8 79 db 9a 93 26 e6 a2 2d 15 2a af 43 ad 29 a7 3c 01 42 0b 93 26 12 14 a0 54 53 20 14 a7 80 53 b9 91 8f 4a 6d b5 96 fb 4d 99 b7 2b 6b e8 ea a9 52
                                                                                                                                                                                                                                    Data Ascii: <}deBS*C|~Ut%Z\lRT<1-Ko6][f@8]5MUjs2]xpP9w\F@R@> gw;wnhWwGZdB 7GT7m8O%CounjZb3L)tVy&-*C)<B&TS SJmM+kR
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 0a 0e ad 00 a5 48 86 ca 41 25 5e 09 c0 f9 e3 e5 45 1a dd f0 b4 01 93 ef 01 f8 90 30 21 5d 6c 4d 2a 0a 29 d3 2e 2b 95 a4 6d d3 ed 00 0f a6 18 8d 0f bc 18 a8 5c 1a 83 77 d5 0c 34 51 ec ab 22 b1 21 73 a6 29 28 81 4f 7d c4 34 c3 0e 3c e2 95 d3 69 a8 69 04 02 ac 64 af bf c7 15 d7 69 6c a6 db 66 66 94 29 4d a9 f5 ef bc 13 a4 a5 51 c0 fc 0f 1f 5b 3f b0 dc b6 d1 cc e1 de e8 ac b4 99 50 09 04 82 a1 e1 db 4f 12 3a c7 a6 f8 ad 7a 85 49 9a 8c f9 2e d2 2b f6 d4 a6 a4 49 dd ea 0d 72 2b 6d 36 97 17 ee 76 42 b7 94 a1 09 56 72 ae d8 03 88 3a 5a da 64 b7 a5 00 ad c0 3a 41 1f 8c e3 73 22 82 a6 48 53 6a 07 d5 26 3f 0c 17 2c 6f f6 27 4d ab 44 a5 cd d5 5a 2d db 77 d5 5a 66 14 8a 75 02 3a 6e 48 f4 04 3e a0 e4 b9 ac a6 9e eb 65 99 ac a9 b4 b6 d3 cf 97 58 05 64 a9 07 85 5d a8 ad
                                                                                                                                                                                                                                    Data Ascii: HA%^E0!]lM*).+m\w4Q"!s)(O}4<iidilff)MQ[?PO:zI.+Ir+m6vBVr:Zd:As"HSj&?,o'MDZ-wZfu:nH>eXd]
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 8b 9a fb 51 08 35 09 21 21 29 27 c8 f1 d3 7c 69 cc ff 00 52 b7 ab d1 46 c0 3a dc 88 8f 40 36 d8 f3 3e 40 e2 79 f5 5b d3 2a a7 31 fa 1a ca b4 7b 51 25 b7 33 94 ea 4d 42 e2 bb 34 b5 36 ef aa 76 f9 8b 5f 45 3d b7 e5 db f2 22 d6 99 53 d5 2b 69 74 77 03 8d 16 56 14 87 f7 65 38 c1 c2 39 dd 57 4a 5b 8a ab 9c 4a 83 6f 29 45 44 05 ed 04 04 ea 26 00 26 60 4c cc 18 e3 7d 91 d8 4e 5f a6 b7 50 38 da f4 8a 92 10 52 55 12 3c 3e 2f b2 08 24 9e 9c f5 c7 30 b6 9d c8 fb 65 4f a1 a8 ad 3c b6 54 94 bc c0 71 2e 14 82 4a 0a f7 ba ee 73 db 3d 93 c4 1d ba b0 ce b5 14 c1 ea 9f eb 38 be 5c 67 5a 74 ac ae 07 43 fd 30 68 b4 75 16 1d 36 b1 4b e8 53 da 7a e5 93 50 66 3c 25 a6 34 aa ad 45 f7 5e cb 68 6a 05 39 0e 14 bc f3 80 90 46 c5 f9 c8 1d bb 4f 9b dd 03 28 9a 95 00 53 e6 53 07 ea ad
                                                                                                                                                                                                                                    Data Ascii: Q5!!)'|iRF:@6>@y[*1{Q%3MB46v_E="S+itwVe89WJ[Jo)ED&&`L}N_P8RU<>/$0eO<Tq.Js=8\gZtC0hu6KSzPf<%4E^hj9FO(SS
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 96 24 34 0a 1a 9b 19 c4 29 b5 c3 98 db 49 50 5a 1e 65 65 27 24 8c 9e d9 1c 1b e5 eb ad 1d 63 5d e3 8a 24 18 e4 8f cc e0 a6 c3 7b 6a 99 06 8a bf 5a e9 16 53 ee c1 e3 fd 4a 03 9f 4c 56 85 5e cd 45 1a 7d 72 1c a6 95 12 5c 4a c3 55 ca 6d 44 6e 6d c8 85 d5 bd ea 23 1d db 30 82 f2 10 4e 0e 31 8f e1 c5 95 ed 2d ba c8 d3 a5 64 8e 90 7c bd 71 72 54 57 8a b4 b5 ec d0 e3 4a 1e e8 f1 28 f9 6c 09 07 07 ed 08 d5 c4 dc 15 39 b5 ba 0b d1 da bb ac 4a bc 69 55 68 f0 1d 43 ec c8 6a 2a 9b c5 49 86 92 a4 a9 41 d5 36 4b c3 01 21 79 ee 7c f1 01 7e a2 a4 7a 91 56 ba f2 91 4d 50 92 93 24 0d 84 1e a2 24 18 83 06 0c 62 06 ed 62 af b1 86 6b 6a 1b 71 b6 09 25 25 49 50 00 88 e4 94 a4 6f 22 20 ef 85 37 eb 0f 68 c3 89 ae 82 ff 00 b6 c3 86 db bb 63 d2 ae 76 c1 75 97 19 6f fb 6f 1d 55 27
                                                                                                                                                                                                                                    Data Ascii: $4)IPZee'$c]${jZSJLV^E}r\JUmDnm#0N1-d|qrTWJ(l9JiUhCj*IA6K!y|~zVMP$$bbkjq%%IPo" 7hcvuooU'
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 57 95 49 98 2b 19 5d 19 32 16 b7 5d 50 41 03 68 53 85 20 09 e8 01 f4 df 0f df d3 6e c3 d6 aa 4d a1 48 a9 c4 d4 8a dc ed 31 0e 3b 0d ab 0a e5 75 4e 48 a1 2e 3a 12 a4 31 4f fc 4b f3 61 c0 48 79 40 22 39 0d 28 f7 ee 47 60 2c f5 5b 96 19 0e 53 52 b0 d9 78 84 c2 90 86 b6 88 3b 10 67 d0 ed d7 14 47 6d f9 8b 29 d6 dd 9e a5 6a 9a 8d 57 55 04 92 f3 2d b2 42 a4 03 25 c0 a2 b2 a3 3e 2d b9 9c 59 06 b8 de 73 f4 fe cf 76 b7 44 8e d5 72 b1 12 34 a9 29 a3 b7 28 6f 5c a4 25 5d 16 1d 6d a7 3a c5 a5 a5 b1 b9 69 c8 48 3d c8 e0 1b 2a db 85 d2 a1 7a c2 d0 d4 a6 0f 03 9d e4 c1 1f 4c 67 7c bb 6b 4d e6 f1 ec 64 10 d2 94 90 55 c0 48 26 37 30 a0 27 a4 8c 73 8d a9 93 f9 b9 e7 86 b1 70 cf 97 4a 97 2b 4c ed 4a cd 3e 0d 4a ca a2 2e 7f e1 2d cc 93 50 66 92 96 65 53 a0 ff 00 bd eb ce d2
                                                                                                                                                                                                                                    Data Ascii: WI+]2]PAhS nMH1;uNH.:1OKaHy@"9(G`,[SRx;gGm)jWU-B%>-YsvDr4)(o\%]m:iH=*zLg|kMdUH&70'spJ+LJ>J.-PfeS
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 57 99 b2 e3 f6 4a 83 ad 3f f2 ca 51 d1 b1 81 e9 ee a4 4f a0 e9 8c 53 7e cb b5 59 72 e8 56 fa 0a 29 1c 51 d2 60 80 07 49 25 29 4c ef d2 71 87 af b4 ed 63 45 a1 3e a5 a5 8e 53 e5 cf a4 46 f5 8e 50 5f 43 5e a2 b3 09 82 eb b3 61 c1 98 e6 5c 8f 35 6c 20 74 94 4a 86 ec e4 1c 8c 41 52 3d 48 d3 e0 bc 04 7a e9 81 f5 c4 86 4f a2 a7 b8 5c bd 9a f2 b5 7b 0b a0 09 49 1b 11 c4 95 82 90 26 3a 13 80 1f 2e 3c d5 68 1e a9 51 22 35 4c b8 6a 16 b5 d3 3e 4a a9 ab b7 f5 11 af c1 2b f3 ab 71 d6 58 a8 c0 8c d4 84 46 13 64 43 9a da da 58 69 09 1b 92 7b 01 c4 ad 7d aa ec 94 f7 ef 32 a1 4e af 74 84 2e 23 6f 31 1f 4c 4c 66 ce cf ab 72 d3 85 c3 0e d2 9e 14 8d 4a 11 03 af 76 81 b4 ef eb 83 95 36 f9 a4 e9 95 f3 4b a3 df b1 a5 7e 0f 77 d7 24 48 b6 6e 8a 74 55 fa 06 a5 86 84 85 5b d5 1a
                                                                                                                                                                                                                                    Data Ascii: WJ?QOS~YrV)Q`I%)LqcE>SFP_C^a\5l tJAR=HzO\{I&:.<hQ"5Lj>J+qXFdCXi{}2Nt.#o1LLfrJv6K~w$HntU[


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    144192.168.2.949885162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC354OUTGET /zBBbpB3t/2newc.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 71090
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 e9 01 01 00 04 00 00 00 01 00 00 01 59 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 30 3a 31 31 3a 31 33 20 31 30 3a 33 36 3a 31 32 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 34 34 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 30 3a 31 31 3a 31 33 20 31 30 3a 33 36 3a 31 32 00 32 30 32 30 3a 31 31 3a 31 33 20 31 30 3a 33 36 3a 31 32 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0a 00 00 00 01 00 00 00 24 00
                                                                                                                                                                                                                                    Data Ascii: 7ExifMM*Yij2V%2020:11:13 10:36:124442020:11:13 10:36:122020:11:13 10:36:12$
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: a2 65 6e 06 59 46 19 0e 43 60 e4 75 ce 39 e6 57 02 36 f0 bc 5f b4 79 ee ff 00 47 68 fd 20 e8 fd c2 7f d1 f7 f5 97 4f 90 e7 ed 83 6e 2e 31 81 7c 6c 2e b1 cd 74 71 5a ff 00 a5 49 1c 6d 22 6b 22 13 10 91 d4 33 2a 77 82 c1 58 81 a1 e3 a8 6c 6f fd cc ee 43 1f 9b c0 df ff 00 bf 4c 3d 4e e2 33 3d 8f e6 38 fe 3a d5 b1 76 de 64 88 c9 52 36 b6 41 65 a9 65 d2 48 26 9a bf 6c b0 92 ac a7 c6 fd 3f 4c 77 f0 86 e8 1d 8f 67 d8 de 85 c5 d1 ac 5d 3b 77 a8 cd 3c b9 6a cb 5b f9 97 1b cb d2 ac e6 3b f2 db 74 69 73 36 5d 90 c1 23 5b 77 4b 51 da 78 dc 76 13 e8 10 59 35 15 12 d2 cb 7e b9 d6 da 60 ac a8 14 88 b1 fd 45 65 44 2e c2 35 59 27 a7 8b f3 22 85 58 a9 67 38 f4 06 20 12 3a 1e 90 78 75 6d a8 b7 1a db 45 ad 60 ab ab 5a 79 8b d0 41 1b d3 87 da 3c d9 a3 91 15 82 29 e5 87 07 6e
                                                                                                                                                                                                                                    Data Ascii: enYFC`u9W6_yGh On.1|l.tqZIm"k"3*wXloCL=N3=8:vdR6AeeH&l?Lwg];w<j[;tis6]#[wKQxvY5~`EeD.5Y'"Xg8 :xumE`ZyA<)n
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 0b 0b de dd e5 58 16 25 bc fa 22 38 77 13 c8 d2 e1 1c af ad d9 79 a2 cd f4 bb 80 c8 68 71 dc 8d 8a a1 6e 65 f9 50 81 58 63 a7 84 95 2f 3e 24 18 98 b0 2e ae e0 fd 2a 7d 5c cb b5 da 9b 51 e9 ca 7b 65 cb cb 92 29 12 9e 48 65 81 8d 34 f1 d7 08 94 47 55 4c 57 6b a4 88 49 95 0a 91 db 1d b2 3a 6a c5 ae af fa ae 96 3a 4b 8d 68 9a 01 f9 b2 ee 25 1d 3c 98 b7 3c a0 0c 38 5e 48 04 61 49 61 f7 c3 01 f7 25 d2 4f 6b d9 4c b5 8f 67 d6 ba a3 4b 99 f1 3c ae 12 ff 00 54 fd ba 75 5f 1f 8f b1 63 95 74 31 b2 2f 73 29 6f a7 bc fc 3c 8e 24 e0 d3 89 54 a8 25 6c 50 06 bb ab 6c 68 a3 3f fe 4f 38 2f ff 00 3d fd 36 ff 00 d7 e7 ff 00 b3 d5 c5 d4 fe 5d ca ba 4f d1 0c bf 24 cd be 42 0e bf fb a2 b0 f2 62 56 78 8d 5b bc 5f a3 0a 12 0a 73 22 12 65 82 7e 52 ff 00 24 b4 f4 23 1f ca d2 b3 6b
                                                                                                                                                                                                                                    Data Ascii: X%"8wyhqnePXc/>$.*}\Q{e)He4GULWkI:j:Kh%<<8^HaIa%OkLgK<Tu_ct1/s)o<$T%lPlh?O8/=6]O$BbVx[_s"e~R$#k
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 7e 83 2a 91 d1 98 8c 91 c1 dc 33 81 9c 7f 1e af 8f bf 4f bb 42 45 24 0a e1 d4 80 36 85 1d f9 c6 3e e3 82 08 38 fd bd f1 50 ce c1 98 21 1f d0 07 93 e7 7b d6 bf dc 06 bf bf fd 3b 6c 0c ed 16 4a b7 96 05 9d 55 5f f2 09 61 a0 3c 7d f7 f9 1f 6d 8f 5f e5 ec 7c 91 49 af 8f 7e 4f ff 00 7d e4 f8 07 47 ee 3c ec 9f 00 7e 7e c3 d6 1a 86 ab 2c 4c dd c8 63 74 93 60 f9 d2 b8 3e 0f e4 f8 3f 9f 3b d7 ac b1 44 b3 c2 62 da 1b 7a b0 20 63 38 ee 08 e4 92 71 c0 07 9f 6e 7a d2 79 e4 a5 b8 89 09 60 56 44 20 92 72 32 53 24 7c 72 3e c7 24 9f 7e 9d e7 b0 8f 72 09 d3 9e 57 57 8f e7 6c 32 71 de 40 2b d7 c9 f7 f6 17 82 d4 6d 15 7a 77 d3 7a 61 d8 0b c5 65 53 5d f1 88 99 86 e2 4d 74 e9 d2 ee 45 05 6e 4b 1c a8 e9 fc ab 92 d7 82 e5 57 8b c5 72 2c 01 30 48 88 fe a1 0b 99 63 2c bb 1d c9 da
                                                                                                                                                                                                                                    Data Ascii: ~*3OBE$6>8P!{;lJU_a<}m_|I~O}G<~~,Lct`>?;Dbz c8qnzy`VD r2S$|r>$~rWWl2q@+mzwzaeS]MtEnKWr,0Hc,
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 41 fb 03 46 70 88 6d e2 79 06 1b 90 4b 1c 88 98 cb f4 ae c6 51 8a 48 4f cb 1b 2c 80 86 0e bf 18 22 40 41 04 85 f1 f7 f4 d3 fd d7 f4 3e 2e 1d ee 8f dc 27 48 b2 f2 3c 96 31 dc af 3d 45 e3 b3 59 6b d9 99 b1 59 29 f2 f4 56 25 76 ee 85 ed d3 ac c9 5d d0 96 12 4b 1f 92 58 69 77 d2 c6 5d 97 21 61 25 88 01 24 d2 15 89 51 a3 44 46 63 f1 aa 27 93 a8 62 21 41 3f 65 5d f9 3e bb b1 a3 a7 17 4d 2f 64 99 08 68 aa 6d 94 92 6e e0 9d b2 40 80 90 40 c1 e4 77 fb e7 df 1d 16 eb 25 8c 6b 2b dd 6c 48 16 39 6e 53 54 d3 10 7b 23 c8 25 8c 81 93 80 d1 b2 b0 fb 9e dc 9e bb dd fe 1f fd 45 9f a9 dd 29 e9 ef 26 af 5e 0c be 4b 91 60 b1 f8 ee 63 83 9e 54 18 de 73 06 3e bc d8 89 61 c9 16 12 0a dc 86 0c 6b 20 c7 64 d8 69 a5 8d 60 b7 b8 de 32 85 c7 52 fd be d0 c1 51 9f 98 70 5b b7 2f 70 db
                                                                                                                                                                                                                                    Data Ascii: AFpmyKQHO,"@A>.'H<1=EYkY)V%v]KXiw]!a%$QDFc'b!A?e]>M/dhmn@@w%k+lH9nST{#%E)&^K`cTs>ak di`2RQp[/p
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 0f da df d7 14 8b f4 b2 1d 0d 32 9d 1f b8 fd fd 32 e8 7a a1 96 e2 59 59 f8 af f2 8a 79 ac 27 28 af 16 27 37 8d bd 17 c9 0d 8a 57 24 5e f2 cb fd 28 f1 12 64 8e 6d 77 46 c0 79 ed d8 23 d7 55 fa 3b 8d a5 3d 8b 5c 6e fc f9 1c 4b 45 25 9c 70 65 09 3e 31 dd d9 cd 47 3d 8a 6c d1 0c 7b 03 8e e3 0f 92 09 04 00 c3 ae 48 a4 7d f0 7a 5c b1 65 04 77 da c3 70 3c 0e fd c0 f9 fb 0e b9 f8 cc a6 a1 e4 50 19 d1 f1 b8 8c 1f 60 72 7e 38 c7 7c 72 78 e7 88 cf 49 39 b9 e1 dc 8a 0e 41 8f 0b 34 76 51 6a df a9 29 0c b6 22 27 e3 ec 64 23 fe 35 98 82 8e 74 37 b0 7e 92 de 98 6f 1c ff 00 45 3a 93 46 7c 9c 15 21 8a 54 43 1d 8a b2 84 67 86 62 36 e4 af f5 00 db 24 3e c0 3b 04 79 df a5 35 c7 05 bc 46 50 52 bb 0b c2 ed 34 7d 82 55 6d 3e 8e 81 56 fb 10 7c 15 61 e0 9f c9 3e 88 fa 39 ee 4f c4
                                                                                                                                                                                                                                    Data Ascii: 22zYYy'('7W$^(dmwFy#U;=\nKE%pe>1G=l{H}z\ewp<P`r~8|rxI9A4vQj)"'d#5t7~oE:F|!TCgb6$>;y5FPR4}Um>V|a>9O
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: ea bc d7 35 05 6c a2 63 1d ab ee 3b 15 78 bd 28 28 61 4b 87 91 96 1a 4a 81 f6 0b 14 d5 d5 1e 4d 62 fd 9c 8d eb 92 ac 97 6e 59 9e d4 ed b2 4c b6 e7 76 97 b4 03 e4 ff 00 8a fb 20 6c 11 a1 bf b7 aa 93 6f a8 1a b7 5a df b5 21 cc 94 70 55 7f 4d b5 bb a9 c7 d3 51 92 81 e3 c8 19 47 93 cc 90 15 18 f5 03 c6 47 5d 26 f0 eb 4a c3 a4 74 4d a6 92 68 51 2a 69 69 ff 00 a8 d7 b0 01 bc cb b5 78 59 4c 60 f6 dd 49 09 48 b8 03 69 23 9e a9 bc ce 46 59 ef 52 c6 d3 0d 2e 47 23 6e 28 e1 8d 7c 8e e9 a4 11 aa b1 f3 a0 19 c1 27 5f 48 f3 a3 eb f4 12 f6 0d c2 2e 71 ef e1 a3 d3 ee 17 9c 45 37 32 dd 1f c9 56 28 cd de b2 9c 97 1d 9d b5 b7 41 e0 7c ec 3b 5d 0f 6f 6e be c3 67 8e ef e1 ab ec fb 92 7b 94 eb ff 00 0e c8 e5 31 99 11 c5 f1 f9 ea 76 af 5d 82 08 e6 80 4d 4e d5 19 da 93 c7 32 b8
                                                                                                                                                                                                                                    Data Ascii: 5lc;x((aKJMbnYLv loZ!pUMQGG]&JtMhQ*iixYL`IHi#FYR.G#n(|'_H.qE72V(A|;]ong{1v]MN2
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 3d fa 5a 6a a9 91 6f 95 c9 b9 5b cb 98 c5 c0 62 a0 c6 15 58 0c f3 80 c0 8e 72 48 1c f7 e5 a0 73 8f 6d 9c 6f aa 5c 0f 19 76 dd 66 a5 9d 92 94 d3 e3 72 b0 20 59 7e 66 0a 42 cc 58 01 62 12 57 b4 a1 3d ab dc ac 3e c7 d2 d4 c9 62 b9 77 48 33 ef c3 f9 bd 4b 35 e1 76 2b 8b cb 7f 88 2b 85 59 1c 55 b3 5a ca e8 7c 52 15 d2 a9 2b 24 44 6f b1 7c 13 d4 2f b7 9e 87 f2 fe aa 74 b7 82 c5 85 e0 fc 83 2f 15 ca 9f 05 6c 94 14 5b f4 2d 30 9e 68 40 36 db e8 55 0c a0 3c ac 42 27 82 5b c3 85 20 f9 c7 f0 63 cf 75 7b 89 64 47 34 b9 81 c3 5e 14 e7 5c 65 1b 34 ff 00 5d 3f cf 1f c8 2b b3 db 86 45 fd 3b 99 56 22 8c 81 8a 09 09 db 0d 8f 4d db a7 9d 1d e2 e5 b4 f0 d5 73 ee 5c fb 19 32 0f df d8 f1 d5 3a b0 dd 21 82 d9 6a 65 73 1c 89 45 4e 83 04 90 48 8a 2f 4b 81 ec 48 cf 3c 1f bf 3d 22
                                                                                                                                                                                                                                    Data Ascii: =Zjo[bXrHsmo\vfr Y~fBXbW=>bwH3K5v++YUZ|R+$Do|/t/l[-0h@6U<B'[ cu{dG4^\e4]?+E;V"Ms\2:!jesENH/KH<="
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 49 2b dc a4 7d 2c ac 08 24 11 b1 4a 9a 60 cc f0 95 2a e0 64 12 32 4e 70 37 2e 47 39 1e c0 f0 46 3a b4 ba 53 52 b1 a7 a7 a8 f3 7d 2e 14 3e 4e d6 66 52 aa f1 b8 e4 a3 16 c9 51 c1 2b 82 32 3b 4b 99 4c 52 19 11 c6 bb 86 8e 88 df e4 eb f3 e0 83 b2 3f 6d fe c3 d5 a5 c1 f1 39 4e 43 72 2a 38 b3 04 99 26 ed fd 3c 6d 6a 18 44 c4 02 74 8f 3b c6 81 bf e6 b1 52 41 d7 df 40 54 95 e7 67 55 07 cc 3a fa 49 3b ed 03 4a 74 47 df 7e 37 fb 79 f3 f7 f5 9f 54 cf 5e 55 96 9b ce b2 ec b2 35 76 70 ea c3 6d f4 7c 64 1d eb 7f d3 bf c1 ff 00 21 4b 85 14 e6 36 8c ed 46 c7 a6 56 5c ae 32 a3 d5 ff 00 29 ec 48 ce 7f 7e 3a b0 1a 66 f5 4f 24 c9 3a 12 e9 d9 a2 57 da cc 70 a4 80 c3 9e 06 3b 8e 40 f8 1d 31 8e 2f ed c3 ad 33 56 ab 97 a7 87 9e 39 41 8d 88 67 30 59 8a 45 06 55 9e ac eb 24 b0 48
                                                                                                                                                                                                                                    Data Ascii: I+},$J`*d2Np7.G9F:SR}.>NfRQ+2;KLR?m9NCr*8&<mjDt;RA@TgU:I;JtG~7yT^U5vpm|d!K6FV\2)H~:fO$:Wp;@1/3V9Ag0YEU$H
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: e4 63 b1 9f e1 91 7e a5 cb 59 6e 3b c8 f0 71 61 32 95 31 12 d0 5c 8d 44 92 af cb 25 88 72 08 8f 6a b9 26 16 95 e6 99 a5 16 22 d1 0b 14 48 de 01 f5 ca 67 bb 9b 99 b9 f9 ef 3d c7 e7 7b 83 f4 ef a9 d9 3e 2f 97 4b 29 23 d8 4c 7c 77 ef 51 ab 94 b4 ab df b8 a2 92 b9 32 4b df f1 f7 3c 65 7b 83 80 5c e7 b0 3f e2 1f 80 c3 9c 92 72 6b 75 b2 e9 53 11 6a ae 3e e6 2a 8b 2f 26 a7 25 90 61 82 a6 72 89 74 37 e9 d7 6b 13 cc d7 e8 b3 58 88 c8 35 1b 2a 00 6e 6e 4f ed eb a3 7d 7f c6 73 3e aa 70 8c 8f 16 cb f3 4e 53 85 67 e6 98 98 2a c0 d6 79 04 19 2b ce 97 a0 9a ad a8 95 ed c9 21 9d 24 96 c0 89 6d 54 92 80 9c 0d 12 7d 29 34 26 a2 5f 0a bc 43 bd d7 ea bb 4d 4c 74 97 b1 4f 0a d5 d3 a7 99 1d 3c 8a ca bf 52 d2 1c e6 39 0e 01 45 e5 71 c8 23 1d 0f f8 91 e1 c5 cb 5c 8a ba cb 3d da
                                                                                                                                                                                                                                    Data Ascii: c~Yn;qa21\D%rj&"Hg={>/K)#L|wQ2K<e{\?rkuSj>*/&%art7kX5*nnO}s>pNSg*y+!$mT})4&_CMLtO<R9Eq#\=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    145192.168.2.949886162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC350OUTGET /fy19VNzH/5.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 32485
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 35 3a 33 37 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 c2 a0 03 00 04 00 00 00 01 00 00 01 39 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 30 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:45:3792020:10:14 14:38:012020:10:14 14:38:01
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 5e f7 c4 5f 0b 7e 1d fc 60 b8 b2 b4 f8 c1 09 d6 34 ef 1a 9b 35 3a 85 eb c9 f7 a1 7b 93 c8 23 94 20 74 e7 15 e5 7a bd ff 00 8b a4 d4 25 f0 fc 5a 95 d7 f6 ad 84 8c 35 19 26 8b 60 b4 61 cb 33 cb d5 b3 d7 f1 ad 8f d9 27 4f b4 f8 f7 f0 97 53 fd 9c 35 0b c8 d3 c4 be 15 91 fc 41 e0 0b be 37 4c 17 06 7b 10 7a e5 c6 19 40 ee 0d 7d 25 fb 61 fe c8 26 4f 08 fc 37 f8 c5 a3 78 77 50 8e eb c6 1a 7a 69 9e 22 f0 f6 9a 9b e5 5d 45 53 28 d2 2a f4 62 38 e6 bf a9 38 2f 89 72 ac 4e 16 9d 58 a5 0a 95 3d d9 3d 9d d2 ea fe 4e cf b5 91 fb be 47 89 59 96 54 ab 51 95 9d d2 b2 76 f5 5f 27 f8 32 e7 fc 12 8b c7 7a 4b 7e cd df b5 2e 97 e2 ff 00 da 16 e3 e1 ac 27 c1 d6 42 5f 88 90 09 0f f6 51 33 15 12 80 9f 39 e4 e3 8e 7e 6a e3 3f 67 0f 1f d9 59 ff 00 c1 45 3e 07 68 1e 11 ff 00 82 93 eb
                                                                                                                                                                                                                                    Data Ascii: ^_~`45:{# tz%Z5&`a3'OS5A7L{z@}%a&O7xwPzi"]ES(*b88/rNX==NGYTQv_'2zK~.'B_Q39~j?gYE>h
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: f1 36 a4 bd 6d 0a 60 26 bd 46 52 a3 63 0c 9e fe bf 85 68 69 de 2c 49 ec a4 92 0b 7c 82 08 e4 1c 10 07 d2 b9 29 59 a4 d8 8d 1f 9a 40 dd b4 b7 4e 3a e6 af 0d 56 e2 c7 4f 68 ed 81 56 cb 01 2a 30 c0 ca e4 f1 f8 d7 d3 df 96 36 67 ca 49 b9 3b 92 5a f8 a5 af 27 29 38 da 01 1c 1c e3 a7 5a 62 e9 8d 73 76 9a 83 c5 19 86 32 1d a2 98 1d a4 0e de bd 3f 9d 65 a6 a1 3c 37 29 3c d0 a1 62 37 0c 8c 66 ba 6d 33 c2 7e 2c f1 dd 8f fa 0a 46 91 44 40 63 b8 63 9f 43 5c c9 39 48 b8 a4 ae d9 93 a8 78 96 de 4b f9 dd 34 7d 3d 14 cc c4 22 c0 d8 51 93 c0 e6 8a 2f fc 0b ab 5b 5f 4d 6c ce 84 c7 2b 29 20 f5 c1 22 8a f5 39 17 66 79 9c d4 bb 8b e2 6b db 59 75 00 77 e3 0d b4 91 df 93 4e b3 d4 b4 bd 26 f0 ca a3 ce 8f 68 dc 84 1e ff 00 fe ba c7 ba b7 93 55 d5 ae 52 27 1b cc ad 80 5b dc d4 41
                                                                                                                                                                                                                                    Data Ascii: 6m`&FRchi,I|)Y@N:VOhV*06gI;Z')8Zbsv2?e<7)<b7fm3~,FD@ccC\9HxK4}="Q/[_Ml+) "9fykYuwN&hUR'[A
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d4 74 3f 18 c3 12 84 81 af ec 9e 37 55 e8 4f fa 3b 00 dc 1e bb 73 5c 17 8e ff 00 e0 a4 df b6 4c df 04 b5 2f 80 1f 0d 2c bc 35 a1 f8 5b 5b 2e da bd 96 8b 09 b9 b8 97 78 01 d7 37 0c 4c 7c 0c 10 00 af d2 61 5f 01 47 2d 86 1e 8b d5 25 f8 1f 88 fd 57 30 c5 e6 b5 71 95 f5 73 6d fd ee e7 e7 ef 83 e2 92 d7 c4 b6 f6 de 7a b4 51 c9 b4 aa b7 23 e8 2b e8 cd 0f 56 7b bb cb 1b 76 89 e2 55 80 99 59 d7 18 f9 71 b7 dc 9f 4f 7a f3 9d 43 e1 ef 88 af a5 53 71 e0 db 96 95 5f cc 8a 54 b3 2a c8 7e ab cd 7a 8f c2 ff 00 05 fc 4e d0 ec 97 52 f1 27 c3 fb 9d 72 c5 b2 10 49 1b 7d ae 1c 8f 95 d3 1f eb 31 9e 87 9a f1 ab d3 75 13 71 3d ba 11 f6 73 5c c7 dd 1f b0 7f 84 ed f5 9f 82 9a 96 ad 14 3f f1 ef a8 47 e4 92 3a 45 80 1b eb d4 d7 92 fe d9 9a ff 00 85 be 0f 7c 72 b7 fd a0 7c 19 a2 db
                                                                                                                                                                                                                                    Data Ascii: t?7UO;s\L/,5[[.x7L|a_G-%W0qsmzQ#+V{vUYqOzCSq_T*~zNR'rI}1uq=s\?G:E|r|
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 5d aa c7 3d 77 e6 bf 1d e3 3a 13 c0 54 58 ba 5f 0c 93 8b 5d ae 7e 8f 4a 94 33 9c aa 34 e4 bf 7d 49 c6 49 f5 6b fa dc f9 7b f6 dd f8 05 ab 7c 0f f1 66 a7 f1 13 c0 9a 9c 9a 87 84 7c 43 79 24 fe 22 f0 fc ef 89 74 f9 89 e6 54 04 61 40 3b b0 47 4c d7 cb 3f 1d 34 7b 7f 13 96 9a 5b c9 01 4b 05 36 b2 03 95 95 18 82 1b df 81 5f a3 3f f0 51 5b 2d 3b c4 7f 06 3c 43 e2 22 d1 0b bd 3a dd 9a ec 6d c6 f8 c9 05 c1 f6 c7 e9 5f 8f 53 fc 56 d6 74 fb 68 2d a0 d4 1a e2 28 a2 f2 82 48 e4 e5 03 65 79 fa 56 5c 21 88 ad 99 61 b9 d7 c5 07 66 7d e6 33 17 4a 96 02 10 c4 5f de 45 48 b5 19 34 3b d3 1b 00 a5 25 c0 25 b1 ce 71 cd 7a 07 c3 ff 00 11 dc 34 66 4c 33 87 27 72 c4 d9 69 49 fa 75 af 1e f1 ef 88 e3 d4 d4 6a b6 68 22 95 be f4 7d 81 1f fd 7a f4 1f d8 b7 51 9f c6 5f 12 21 8e e5 19
                                                                                                                                                                                                                                    Data Ascii: ]=w:TX_]~J34}IIk{|f|Cy$"tTa@;GL?4{[K6_?Q[-;<C":m_SVth-(HeyV\!af}3J_EH4;%%qz4fL3'riIujh"}zQ_!
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 8e 96 17 29 3e a4 20 d6 8b 46 58 36 e6 ca 3a e4 26 47 0a 09 c0 e3 26 bf 5d c9 b3 d5 fd 81 0a d1 8f 35 96 b6 dd 35 d1 a3 f0 1e 25 e1 48 62 78 aa ad 17 2e 4f 7b ed 76 3d 13 c7 5f b3 2d d7 c7 5f da 97 c1 be 09 b2 8d 61 f0 fe 81 e1 4d 21 b5 6b f9 14 88 a1 8a 2b 78 d9 d3 20 70 c7 1d 2b d5 7e 2e eb 5a 9f ed 47 fb 62 68 da 1f 84 b5 18 d7 4d f0 45 b9 6b 29 a4 8f 72 bd c1 1b 23 51 ce 08 50 41 ae 8b f6 ab f0 1f c6 ed 2b f6 6d d2 fe 2d fe cf da 23 cd e1 5f 19 c8 2e 6f b5 6d 2d 1e 59 57 20 6d 8d c8 e4 0c 0c 67 a0 db 8a cc ff 00 82 57 7c 0b f1 24 7e 37 d4 bc 55 e2 fb 3b b1 26 9b 61 2e a3 74 d2 c2 41 ce 42 28 e7 a9 cb 66 bf 30 cc 33 6c 3c f0 6f 31 a9 35 fb b4 e3 18 f5 4d bf 79 b5 df a1 fa 15 0f ec bc 25 49 b8 7b e9 6b 29 74 bc 74 51 f5 ba 5a 7f 99 f1 6e ad f0 67 47 b1
                                                                                                                                                                                                                                    Data Ascii: )> FX6:&G&]55%Hbx.O{v=_-_aM!k+x p+~.ZGbhMEk)r#QPA+m-#_.om-YW mgW|$~7U;&a.tAB(f03l<o15My%I{k)ttQZngG
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 91 7b aa ce cd ae 5c 29 6b 97 62 be 5f 4e 4f bd 51 bb f8 37 65 25 a1 f2 b5 99 65 c8 ca a3 42 3a f6 04 e7 8a eb e5 20 5e cf 23 05 cf 9a e0 12 7d e9 1e 62 14 80 40 24 67 03 a1 f4 af d5 2a 51 a3 ed 1a b1 f9 2c 2b 56 94 15 cf 18 6b 39 f4 0b d6 b0 bb 8f 04 1e 18 1e 31 fe 73 5a 56 b7 29 30 1b fe f1 e0 9c d7 55 f1 27 c3 d1 ea 96 1f db 36 50 03 34 23 12 ae 30 76 9e f5 c5 69 f2 24 48 a3 0d d7 83 8e d5 c9 3a 6a 2e c5 a9 e8 6d 59 ac 2d 19 46 23 27 24 0e 69 97 d9 b6 65 04 ed 07 b9 aa d6 b7 0c 65 5c 4a 06 0f 4f 5a e8 96 c6 1d 53 4e 32 19 47 99 b7 8c 9f 6a 4a 9d cd 2e a4 ad 73 0e 37 56 60 cc 47 23 a1 35 bb a2 4e 92 28 66 c0 2b 9e 32 71 ed d6 b1 e1 b4 48 e6 60 e3 01 4f 18 e2 96 d6 ea f2 39 8a 5a db 16 63 9c 28 1d ff 00 0a c2 6b 5b 1d d8 79 28 2b b3 d0 b4 ab cb 59 f4 c6
                                                                                                                                                                                                                                    Data Ascii: {\)kb_NOQ7e%eB: ^#}b@$g*Q,+Vk91sZV)0U'6P4#0vi$H:j.mY-F#'$iee\JOZSN2GjJ.s7V`G#5N(f+2qH`O9Zc(k[y(+Y
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 96 5e 31 f1 05 bd c4 7a e7 8a 61 d3 e1 fb 5d e4 31 4a bb 63 76 db 8c 65 ba 81 9e 3a d7 73 73 f0 e7 c1 1f 14 7f e0 a3 3e 01 f1 8f 8c 3c 37 63 75 25 cf c2 a3 e2 1b eb 34 b7 55 8e f6 fa de d1 e4 56 64 51 83 97 50 48 c7 34 e5 93 d0 bd a2 fb 7e 25 d2 e2 fc 64 21 cf 56 92 4a d2 d9 df 58 68 fa 75 3f 39 2f fe 17 f8 df 47 68 7c 45 ad 78 4a fe da d1 9d 71 73 35 93 a4 64 1f 72 31 55 3f e1 00 f1 ad fe a1 19 f0 ef 87 ef e7 49 26 63 6e f6 f6 ec de 66 39 38 c0 39 c0 ce 6b ed ff 00 d8 6b f6 a0 f8 bb fb 4c fe d5 7a cf c0 af 8e 1a 9c 5a f7 85 7c 4b a7 ea 76 f7 3a 35 c5 84 22 2b 40 b1 48 63 78 b0 a3 ca 28 40 20 8c 74 a9 b5 ff 00 8b fe 2c fd 9d 7f e0 9d 3a 16 a5 f0 aa e2 da c7 59 9b e2 0e a3 61 06 b6 b6 71 49 34 56 e1 59 59 54 ba 9e 19 72 3f 1a 88 e5 58 59 c5 cd 3f 75 5f d7
                                                                                                                                                                                                                                    Data Ascii: ^1za]1Jcve:ss><7cu%4UVdQPH4~%d!VJXhu?9/Gh|ExJqs5dr1U?I&cnf989kkLzZ|Kv:5"+@Hcx(@ t,:YaqI4VYYTr?XY?u_
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC97INData Raw: db e1 1e 9b 00 cb 5d cc 54 63 f7 65 07 3d b1 5b d6 9e 14 b5 b4 b4 16 f6 d6 bb 11 78 fb 99 fe 75 d8 ea 5f f1 f7 37 d6 ab 3f fc 79 9f ad 72 f2 46 3d 0a 78 8a 92 d5 b3 c4 f5 fb 8b 54 d7 6f 53 07 8b b9 07 08 7f bc 68 ae 77 c4 9f f2 31 5f ff 00 d7 ec bf fa 19 a2 bc 07 5b 5d 8f 41 4e 56 3f ff d9
                                                                                                                                                                                                                                    Data Ascii: ]Tce=[xu_7?yrF=xToShw1_[]ANV?


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    146192.168.2.949887162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC350OUTGET /SRn9Qsh2/3.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:44 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 31966
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC3716INData Raw: ff d8 ff e1 01 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 04 00 00 00 01 00 00 00 01 01 31 00 02 00 00 00 0d 00 00 00 4a 01 32 00 02 00 00 00 14 00 00 00 57 87 69 00 04 00 00 00 01 00 00 00 6b 88 25 00 04 00 00 00 01 00 00 00 d5 00 00 00 00 53 6e 61 70 73 65 65 64 20 32 2e 30 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 34 36 3a 30 34 00 00 05 90 03 00 02 00 00 00 14 00 00 00 ad 90 04 00 02 00 00 00 14 00 00 00 c1 92 08 00 04 00 00 00 01 00 00 00 00 a0 02 00 04 00 00 00 01 00 00 00 bf a0 03 00 04 00 00 00 01 00 00 01 36 00 00 00 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 33 31 00 32 30 32 30 3a 31 30 3a 31 34 20 31 34 3a 33 38 3a 33 31 00 00 02 00 07 00 05 00 00 00 03 00 00 00 f3 00 1d 00 02 00 00 00 0b 00 00 01 0b 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ExifMM*1J2Wik%Snapseed 2.02020:10:14 14:46:0462020:10:14 14:38:312020:10:14 14:38:31
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: d9 04 e7 35 e5 97 be 23 f1 cf 8a 2e 0b 4d 2b 79 2b d1 63 3b 71 f8 0f e5 5e ef 17 ec d5 e2 bf 15 85 9e ef 4f 94 0f e1 56 ce 47 b9 ae 8f 4b fd 8a 35 af b3 06 9a 19 51 8f dd 40 84 03 f8 e6 ab 13 c4 f8 8c 4b b3 9d 97 61 e1 b2 7c 0e 1a 37 e5 d7 bb 3e 65 b7 d1 b5 06 38 63 20 6c 72 cd 91 fc 85 6a 69 f6 9a ee 87 22 4f 67 73 2a 64 8c 34 4e 78 39 e3 e9 5e bf e2 af 81 7a 8f 85 35 11 04 86 47 28 c7 18 e8 3f 2a 96 d3 e1 fd ae a9 a5 3a c8 aa b3 a0 20 0d dc 92 3d ab 1a 39 83 9c af 73 ba a5 1a 50 85 d2 d0 ab f0 a3 f6 93 f8 97 e0 1d 52 21 7b 15 be af 6f 90 af 65 aa da ad c4 72 03 db 0d 9a f7 ff 00 8a bf 04 3e 07 fe d1 bf 08 93 c5 9a 24 3a 77 86 fc 5f 6e a3 ed 7e 0e 8f 52 17 50 6a 68 79 60 54 8f dd 31 52 70 03 60 1a f9 65 ec 61 b6 d5 be c7 72 0c 72 46 c0 0c 0c 63 1d c5 7a
                                                                                                                                                                                                                                    Data Ascii: 5#.M+y+c;q^OVGK5Q@Ka|7>e8c lrji"Ogs*d4Nx9^z5G(?*: =9sPR!{oer>$:w_n~RPjhy`T1Rp`earrFcz
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 46 38 35 e5 b7 ff 00 b4 ee b3 a2 dd 15 d4 75 99 ac dd 7f e5 94 e4 c6 c3 f3 e6 bd 3b e2 47 ed 0b e1 af 11 68 72 8d 2f 5c b9 b4 2e 83 61 bd 73 06 3b ff 00 17 27 e9 ed 5f 20 fc 53 d2 25 f8 a3 e3 08 fc 3d 67 ae de f8 8f 54 b9 dc 21 b4 d2 e2 63 f2 f5 03 71 fe 7e 9d eb e5 73 3c fb 0b 95 c1 b9 4b 4e 9d d9 f7 7c 3f 91 56 cc 95 ab 53 51 4b 76 f4 4b cd b6 7d 25 e1 0f db fe 53 13 69 9e 22 2d a9 42 10 1f 36 da 60 65 41 ea 39 e6 ba cb 5f db b7 c2 36 d6 bf 6d d3 2f f5 0d 85 b0 52 e7 4f 0d f8 7d ff 00 e8 2b c8 7e 10 ff 00 c1 36 3c 61 6b a5 ff 00 68 78 f3 53 8f 47 b7 99 15 c6 9b a7 9d d3 11 8c fc ee dd fd 85 78 9f ed 45 a2 d8 7c 09 f8 93 67 a0 f8 7a e6 f1 ec 2e ed fc c8 6e ee 1c 95 32 06 2a d1 12 7f 8f b8 1d 71 5f 23 4f c4 4c ce be 62 b0 d4 29 34 bb cb 73 e9 f2 3e 0b e0
                                                                                                                                                                                                                                    Data Ascii: F85u;Ghr/\.as;'_ S%=gT!cq~s<KN|?VSQKvK}%Si"-B6`eA9_6m/RO}+~6<akhxSGxE|gz.n2*q_#OLb)4s>
                                                                                                                                                                                                                                    2024-10-14 12:19:44 UTC4096INData Raw: 62 ff 00 9e 98 f5 3f ca b0 3c 15 f1 cf c7 1f b7 cf ed 57 e1 cf 01 78 a0 fd 97 4b bc d5 94 5c da 87 e2 40 b9 63 9f 6f 96 bf 69 be 15 7c 22 fd 99 3e 1e fc 2f b7 b5 d6 74 eb 6b 49 d2 3d 96 d3 58 db 86 b8 7c 77 62 70 00 f7 af 4f 29 c1 aa 35 2d d4 f1 38 f7 8b a5 8b 51 f6 49 b8 f9 75 67 c0 3a 67 ec eb f1 32 c7 47 fe cb d7 b5 e8 74 ad 29 30 df 64 d2 6d 02 92 3a e0 b1 e4 d7 4f a4 eb da 67 80 74 71 a4 78 56 d6 6b 58 42 32 cf 79 20 c1 71 d3 1b 8f 4f c2 bd c7 f6 88 f8 db fb 37 7c 31 b6 6d 3b 54 d6 ee e7 9c e4 a5 85 aa c6 ee a0 72 0b 1e 8b 9f c6 be 13 fd ab ff 00 6f af 0b 20 fe c1 f8 79 a0 bd b4 93 38 58 6e 2f 82 bc 91 03 d5 c0 00 01 8f a5 7d 3c 67 ec fe d1 f0 98 2a f8 8a b1 f6 93 a6 d2 f3 3b 7d 37 5c f0 f4 5e 3e b7 d3 ad 61 13 ea b7 f3 81 02 48 32 21 1b 86 64 7e 72
                                                                                                                                                                                                                                    Data Ascii: b?<WxK\@coi|">/tkI=X|wbpO)5-8QIug:g2Gt)0dm:OgtqxVkXB2y qO7|1m;Tro y8Xn/}<g*;}7\^>aH2!d~r
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: dd 74 3d 08 3d c1 aa 5a 04 f2 4f 30 2c b8 0a 48 c7 e0 6b d6 7e 24 bd cf 8f 7e 1d 1b eb 8b 81 3d ce 91 14 46 59 5e 41 92 ae 08 c7 e0 47 eb 5e 49 a0 ee 8b 50 47 76 0a 06 7a fd 0d 74 e5 f5 e5 56 29 cb 74 ec 5e 67 83 8e 1e a3 e4 d6 2d 5d 1f ae fa 8e 84 22 f0 c7 8b ff 00 6a fb 54 bf b6 9b c4 1e 0d 5d 2a c6 de fe 12 8f 6c 64 25 4f 0c 01 07 04 8c 56 87 fc 13 73 e1 4e a5 fb 42 69 7e 22 fd 9c 6f a3 7b bb 33 a3 99 b1 20 25 63 62 85 41 cf 6c 9c 11 ef 5b df 10 f5 2d 76 cf fe 09 92 fa e7 c5 3d 46 4b ed 6f c5 1e 3e 36 9a 19 b9 63 bd 2d 60 e5 d9 73 fc 20 8e dd 77 0a fa 7f fe 09 59 f0 1b 50 fd 92 ff 00 67 0d 57 f6 80 f8 95 a7 fd 8f c4 de 3b 8e 3f ec 7d 36 64 d9 25 b5 92 8f dd 16 cf 20 b6 77 1f 6c 57 f1 f2 c3 ca 8e 49 5a a5 79 72 f2 c9 59 f6 51 b5 ad f9 2f 36 7e fb c4 7c
                                                                                                                                                                                                                                    Data Ascii: t==ZO0,Hk~$~=FY^AG^IPGvztV)t^g-]"jT]*ld%OVsNBi~"o{3 %cbAl[-v=FKo>6c-`s wYPgW;?}6d% wlWIZyrYQ/6~|
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: d9 34 44 97 b3 b7 de 70 3d 87 7f 7a f7 af f8 2c e7 ed 6d a9 78 1b f6 25 b5 f8 5f a1 df 18 ae 3c 6d a9 79 77 44 13 b8 da c5 f3 32 9c 1e 8c c4 7f df 35 e7 3f 0a 7e 20 69 df 05 7e 15 e9 96 d7 57 d1 58 59 e9 76 26 79 d0 fc aa 23 03 24 9c 9e 4f f8 d7 e7 f7 ed f3 fb 68 ea ff 00 b5 87 c5 d6 d5 34 f9 19 74 3d 29 3e cb a3 da 85 c7 c8 3a be 3d 49 e6 bf 07 a7 c3 d8 ae 2c f1 01 66 b5 a3 fb aa 4e ea fb 2b 6c be fd 4f d6 2b 60 72 dc b3 2d a3 0a ad 39 c5 fe 3d fe f2 d7 c1 0d 26 e7 50 b4 8e 0b 39 e0 45 1f eb 2e 2e 25 da ab 5f a9 7f f0 4e df 84 ff 00 03 bc 4d 6b e1 af 04 5f 7e d3 ba 25 a6 bf ac 5d 0f 33 c3 f6 50 b4 b3 32 2f cc c8 5b a2 9d a0 f3 9a fc 88 f0 70 d7 af 2d f4 dd 23 4d 84 ac 09 b4 dc 31 6c 65 8e 2b f5 ab f6 1a f0 fd bf c1 9f 02 d9 fc 52 b6 d0 34 8b cb d8 ac 22
                                                                                                                                                                                                                                    Data Ascii: 4Dp=z,mx%_<mywD25?~ i~WXYv&y#$Oh4t=)>:=I,fN+lO+`r-9=&P9E..%_NMk_~%]3P2/[p-#M1le+R4"
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 07 bd 79 d7 83 ff 00 e0 a7 7f 13 34 d8 21 bb f1 e7 c2 c9 b5 7d 32 e0 96 4b ab 29 54 4f 12 67 80 eb 80 33 df 1c d7 e1 fe 29 f8 9b c4 9c 59 39 65 f9 6e 98 78 ef ad ae 7b 59 4e 22 54 a5 f5 86 93 ec 99 f4 9f c3 df 19 7c 09 5f 14 6a 49 f1 0e 53 aa 6b 42 16 8e ea e6 c5 00 86 d1 99 79 86 dd 70 76 2a f4 2d d5 8f 39 ae 0b e2 0f c2 ef d9 66 de e2 e7 58 b4 d7 ee 6c 1a fa 3d 93 5c 5d b0 47 45 e7 ee b6 77 73 f4 ae 4b fe 1b 23 f6 31 f8 a5 72 d6 de 2f f0 ea 69 d7 37 2b b6 43 a9 e9 c6 06 c9 f5 75 ef ef 57 a7 f0 8f ec 57 ab 5b 25 e6 9b e3 73 66 1b 94 90 6a e6 45 fc 03 e7 15 f8 c6 0a 94 e1 3e 5a 8a 51 7e 7d 4f 6a a6 75 52 b4 ee e0 df a6 a7 8e f8 cf f6 7b f8 31 67 ab dc 6a 7e 03 f8 b0 01 57 5f 25 ef e3 6f 31 9b bb 29 f4 cf 73 cd 79 c7 89 fe 09 68 d6 97 13 6a fa a7 c4 1b 50
                                                                                                                                                                                                                                    Data Ascii: y4!}2K)TOg3)Y9enx{YN"T|_jISkBypv*-9fXl=\]GEwsK#1r/i7+CuWW[%sfjE>ZQ~}OjuR{1gj~W_%o1)syhjP
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC3674INData Raw: f1 98 4a 14 a9 c5 46 3d f5 f9 9e d7 0f e6 58 dc 75 6a d2 af 3d 3d db 47 b5 e2 9f ea 1e 1e d2 61 8c 6f 20 82 0e 07 3d ab 42 eb 4b 8a 5e 72 76 1f d6 b3 6d 66 b9 b3 c6 c6 38 dd ca 91 5a 1f da 68 d0 7c 90 39 60 3e 6f 9c 60 1e c2 b8 a3 4a 16 d8 fa 67 36 53 bd b3 b5 b4 04 b3 9f 9b 20 28 5e 6b 26 6b 43 a8 c8 0b 39 da c7 e5 52 70 05 68 5d c9 24 d3 33 ca 0a 93 d7 2b ed fa 55 8d 3f 4e b6 86 21 73 73 32 1d bc 92 1c 71 ee 45 0e 8a 93 17 3b 44 3a 2f 86 ed c3 09 a6 19 23 18 f9 6b 67 fb 26 d6 05 0d 74 ea 88 7f be 7a d5 63 e2 6b 08 2d fc 9d 37 4c dd 20 38 12 c9 c8 fc 06 6a be cb cd 42 e4 4f 3f 99 23 36 79 03 a7 1d 00 ab 8d 1a 71 d9 10 ea 49 ad 4e 92 ff 00 54 4b 33 f6 68 8a f5 2b 80 3a 56 25 d4 52 ce fb e6 72 70 70 c0 8e 9c 66 a6 d6 25 82 d6 fa 48 f0 59 fa ed 2d d2 92 db
                                                                                                                                                                                                                                    Data Ascii: JF=Xuj==Gao =BK^rvmf8Zh|9`>o`Jg6S (^k&kC9Rph]$3+U?N!ss2qE;D:/#kg&tzck-7L 8jBO?#6yqINTK3h+:V%Rrppf%HY-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    147192.168.2.949892162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC352OUTGET /9MWt2C0Z/700.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:45 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 30415
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC3716INData Raw: ff d8 ff e1 00 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 56 00 d4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06
                                                                                                                                                                                                                                    Data Ascii: 4ExifMM*i&JFIFCCV"
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: d0 b2 db 85 00 ad 67 d8 02 4f 5f 7d 56 8f 0a fc 3d db 1b ed c6 35 f7 79 46 ae 47 97 b7 16 a5 57 9e 85 11 94 91 12 42 54 79 82 94 54 01 2a 46 7a 8c 77 1a 31 f8 89 e2 a2 89 b7 b4 48 13 15 1d d9 73 e4 a5 2d 53 e9 aa 59 32 eb 6e 03 84 0e 51 d1 a8 e9 3f 11 24 e4 ea 48 c8 75 f9 c8 11 d3 df 17 02 df 88 d8 7e 74 3b 1b 91 da 45 40 75 5d db 6b 7e 76 ff 00 8a a7 3f 1b 17 a8 2e 71 eb 5b f2 66 cd a8 49 4d 36 1a 66 ba a7 01 c3 e1 bf 88 76 fd de 5d 66 a2 5f 11 d6 a6 b5 c5 bd cc e5 45 7c f5 19 6b 4c 99 47 39 1e 6b 99 5a 80 f9 02 70 3e 40 6b 35 b3 22 03 ec a4 34 ea bb c9 d0 f9 8d 0d 21 24 b6 a0 14 8d 8e de 55 60 7e 16 74 01 37 86 eb 71 6a 4f 30 5b 2b 20 e3 be 16 a1 a2 fa 89 6b 2d 29 09 4b 65 29 51 e9 d3 b7 5d 46 be 0e 5c 2c dc f7 07 01 b6 9d d2 63 d2 e0 50 dd 88 e3 a9 99
                                                                                                                                                                                                                                    Data Ascii: gO_}V=5yFGWBTyT*Fzw1Hs-SY2nQ?$Hu~t;E@u]k~v?.q[fIM6fv]f_E|kLG9kZp>@k5"4!$U`~t7qjO0[+ k-)Ke)Q]F\,cP
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 39 d6 5a 4b b0 e7 cf 29 07 a6 50 50 12 4f d3 b7 f0 d0 c7 c1 97 1c 2a 8f b4 34 36 9e 92 a7 43 6c 94 95 ad 78 71 40 12 06 7d ce 3b fc f4 8d c6 b7 1c 51 66 d2 a8 42 12 b9 25 d2 9a 7d 2f 10 73 92 eb a8 52 4e 7e 8d ff 00 1d 18 e1 dc 11 b6 67 a5 f6 d7 fc b2 08 bf 30 0a 08 db e9 7a d2 70 04 c3 84 fa 27 15 5d 24 0b 8e 62 e9 b7 da e2 8b 3a 15 c1 4c b9 2e 58 51 cc 46 c1 2b cf c3 db a0 c8 d5 5d 6e 1d 72 35 bb bf 75 aa 43 28 4c 41 25 f5 cb 80 42 80 e6 49 51 ca 47 cc 10 75 2b 70 95 c6 6d 5a eb de 8a 7c 47 64 28 b6 88 b2 9f 57 32 bb 84 32 a3 fc f1 a1 53 8a 0a a4 e7 ef 18 55 28 ae 29 99 d1 9c f3 1b 5e 7a 82 7a f7 d5 ec 76 3b 71 96 94 34 bc d7 b1 f5 be fe 04 52 e7 b4 3c 76 28 5b 0b 88 a2 42 77 bd 1a 1c 19 ee 2b fb 3d bb 14 c9 0b 4e 6d db 9a 4a 60 ce 4a 8f 2f e8 f9 6e 11
                                                                                                                                                                                                                                    Data Ascii: 9ZK)PPO*46Clxq@};QfB%}/sRN~g0zp']$b:L.XQF+]nr5uC(LA%BIQGu+pmZ|Gd(W22SU()^zzv;q4R<v([Bw+=NmJ`J/n
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: ec 2d e1 ce 9e 78 41 4c f6 dd b4 9d 86 d5 69 dc 1d 2a 35 8f b5 74 8b 7d 7f 03 c9 8a 95 9f 65 a8 82 49 d2 b4 84 79 08 38 3d c9 3f c7 51 56 d0 5e 6f d5 ae 6a 73 71 52 a0 a4 b0 32 3b 72 00 3a e7 e8 32 75 27 cf 91 97 4a bd 09 38 d7 9a f1 28 ab 6e 72 dc 5e eb ef 1f 3b 9a c0 fd b1 c3 6d 38 82 12 93 de 20 92 3a 5f fe 2b 81 e7 01 5f 60 4e 92 ee 1c ae 1a ce 3b 0d 75 bc e1 e6 24 1e da f1 35 84 b9 4d 71 c5 f7 48 d4 8d f7 54 0d 64 0c 46 25 24 0a f9 85 f1 e9 0a 3e 26 97 c7 6f e8 e2 f7 ff 00 f1 0d 66 bd f8 f6 b2 57 e2 6d 7c 90 46 0b 71 7f ba 1a cd 0a 92 7f 9c bf 33 eb 5b 06 16 2d 0d 91 fd 29 f4 14 56 f8 71 d1 23 d5 f8 55 b3 94 fa 56 af 26 22 8e 02 82 52 47 9a be a4 9e d8 3a 93 37 d3 88 0a 66 c5 d9 89 91 15 a6 a6 54 24 3a 23 c4 8c d1 c3 45 c2 0a b9 96 7e f2 92 9c 64 e3
                                                                                                                                                                                                                                    Data Ascii: -xALi*5t}eIy8=?QV^ojsqR2;r:2u'J8(nr^;m8 :_+_`N;u$5MqHTdF%$>&ofWm|Fq3[-)Vq#UV&"RG:7fT$:#E~d
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: ca f9 03 e1 50 f7 3f 3d 0b 6a 4e 57 82 56 41 f2 aa f2 61 a7 b3 2b 4e 96 eb 4d 06 82 de 57 28 39 ce 9b f5 79 26 0c a5 20 9e bf 3d 2f 45 97 f6 72 a5 01 9e 5e 98 f9 e9 b5 75 a5 da 95 49 29 65 95 ad c5 8e c9 49 3a 62 8a 3f 99 63 b5 03 94 9f e5 69 bd 79 62 71 5b dd 4f 4e bd b4 de be e5 29 51 d6 33 91 df 4f 8b 63 68 eb b5 56 8b 85 9f b3 20 7e d3 ea e4 d7 ba f6 c7 a5 11 16 ba 85 49 09 09 04 90 ca 79 8f e7 ab 4d e2 31 1a 78 5d 40 91 d3 5a a6 8c 26 6c 86 72 b2 d9 24 f8 57 cb 9f 8d d2 cb 9e 23 37 a9 39 e8 88 e3 ff 00 48 6b 34 ab e3 e3 46 8d 43 f1 34 bd 99 8a a5 a9 9f 26 2a 81 5f 45 1f d5 0f f2 d6 69 56 6a c2 a4 38 a1 cc 9f 5a 75 84 c2 da 8e db 6b 16 20 00 7c c0 ab 0d f0 97 03 fe c5 b6 12 4f 50 b8 2a f4 ff 00 f9 57 a2 82 f2 72 25 12 da 65 01 61 2d c7 42 a4 ca 70 fa
                                                                                                                                                                                                                                    Data Ascii: P?=jNWVAa+NMW(9y& =/Er^uI)eI:b?ciybq[ON)Q3OchV ~IyM1x]@Z&lr$W#79Hk4FC4&*_EiVj8Zuk |OP*Wr%ea-Bp
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: cb 71 32 01 fa 93 ae fa 2e f5 55 2e b4 95 53 6c fb 86 52 4a 88 49 71 41 b0 ad 37 2d 2b ba cd b6 ea 49 54 ca e4 30 53 82 50 d0 e7 27 f2 d4 c5 40 e2 aa c5 b6 6d e5 7d 9d aa 8c b7 5b c1 08 f2 82 39 b2 71 d3 50 9c 2a 0b 4d 76 af af ee 07 de 8a e1 1e cc f0 a7 6e 64 be 45 bc a9 02 35 3e fd ad b4 16 dd 9e d4 6e 6f 49 13 3b 7c fa 0d 29 33 b5 7b 85 25 90 e2 a3 5b 30 bb f4 2b 5a c8 d6 aa ff 00 1d 6e 12 51 49 b5 0a 92 3f 6d e7 31 9f c3 1a 61 5d 5c 6a df ce ab 2c 42 89 0d b1 e8 86 f2 47 4d 05 5e 37 c3 d1 f4 53 c9 ff 00 ed 9b d2 8f 1e 02 e1 66 45 c9 52 8f 9f f8 a7 4d 5b 6c 77 0d 45 69 fd 35 45 8b 8f fc b6 0a 8f f1 d3 12 ea da db ba 44 84 a2 7d d8 b0 c0 fb df 67 4f 96 a5 63 e9 a6 5d c9 c5 c5 fe fb a7 fd 71 5d 7b 24 00 31 ef a6 a2 78 9f bc 6a 55 96 63 3c e0 75 c5 92 79
                                                                                                                                                                                                                                    Data Ascii: q2.U.SlRJIqA7-+IT0SP'@m}[9qP*MvndE5>noI;|)3{%[0+ZnQI?m1a]\j,BGM^7SfERM[lwEi5ED}gOc]q]{$1xjUc<uy
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 31 ac d6 7b 89 a7 fd 63 bf dc af 5a da 30 45 df 0e 60 ff 00 42 7f f5 15 26 78 75 d2 cd 46 6d a7 84 9c 22 22 96 48 f6 09 3a 2d ee fa 43 6b 4a cf 28 00 fb 0d 0e 5e 18 14 83 fe 8b 53 66 a8 74 8f 4d c0 3f da 38 d1 2d 74 38 1d 52 f0 47 5e dd 74 c5 8a 37 da 06 6d c9 09 f4 af 4d f0 ec 80 dc 16 92 4f 20 7e d5 0b df 36 ea 17 e6 24 a4 10 a1 82 31 a1 7b 71 2f 2a ce c4 6e 3c 1b 8e 81 31 fa 75 52 8d 20 16 9e 68 f2 ab 07 a1 19 f5 07 97 b6 8b fb c3 1c aa e8 0e 84 ee 2d 69 a0 c8 90 00 c8 54 54 bb ef d9 c5 0f f1 d7 5c 2c 14 25 e4 8f c3 7f 98 3f e6 a5 c6 d4 97 a2 2c 6f a5 14 3e 1d 9c 41 3f 77 47 79 55 49 6a 7e 7d 4e 53 eb 79 e7 57 95 ba f2 95 e6 27 27 dc 82 a1 f8 0d 15 35 aa b2 15 56 85 20 67 09 c8 3f 88 d5 4c f0 6d b9 28 a1 de cd d1 25 4a 44 46 2b 43 cb 65 e2 ac 79 32 10
                                                                                                                                                                                                                                    Data Ascii: 1{cZ0E`B&xuFm""H:-CkJ(^SftM?8-t8RG^t7mMO ~6$1{q/*n<1uR h-iTT\,%?,o>A?wGyUIj~}NSyW''5V g?Lm(%JDF+Cey2
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC2123INData Raw: 01 0b c1 5a bb e0 7c f5 59 58 a0 22 c5 3a d4 a2 4a 00 b0 14 16 b1 4a 71 40 10 d3 8a 3e c1 27 5d 91 2d d9 d2 94 39 59 20 7c ce 34 5f bb c1 3d bb 5e 87 74 46 b4 6f 76 ee 2a f5 a1 11 d9 52 d9 4c 35 22 34 a4 34 0f 99 e4 b9 fb 58 c1 c1 f5 d7 35 93 c2 3d b9 0b 69 ad 7b b6 f0 ba 17 46 62 f2 2e 9a 6b 6c c5 53 e0 21 b5 94 15 38 47 44 8e 60 7f 0d 55 54 fb 0b 81 5c 2e 6a 00 d2 86 58 5b 69 2a a1 1c 85 ad b6 f9 87 7e fa 71 5a d6 4f fa 3e 09 53 81 d7 55 dd 43 a6 8b 6d 9a e1 c7 6f e4 ed 56 f2 cf ad 5c ac 4a 7e cd 8a 84 43 97 19 a2 e3 49 0b 28 29 79 3e e4 e7 97 1e 9d 74 36 38 b6 cb ce 79 2a 52 d9 0b 50 6d 4a 18 2a 4e 4e 09 1f 31 a1 af e2 0f 38 32 9d 8d 0b 76 5a d7 a1 da b5 b2 c7 94 7e f1 3f 8e b6 6b c8 50 2a e8 46 bd 6a 81 24 ef 55 49 bd 61 d7 1c f7 f9 07 4e 9a eb 5a b9
                                                                                                                                                                                                                                    Data Ascii: Z|YX":JJq@>']-9Y |4_=^tFov*RL5"44X5=i{Fb.klS!8GD`UT\.jX[i*~qZO>SUCmoV\J~CI()y>t68y*RPmJ*NN182vZ~?kP*Fj$UIaNZ


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    148192.168.2.949891162.249.168.1294435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC351OUTGET /fWV5RW5f/14.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:45 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 40359
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:24:40 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 22 00 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 02 03 01 01 00 00 00 00 00 00 00 00 00 07 06 08 09 0a 04 05 00 02 03 01 0b ff c4 00 46 10 00 01 03 03 03 02 04 04 04 04 03 06 04 05 05 00 01 02 03 04 05 06 11 07 12 21 00 31 08 13 22 41 09 14 51 61 15 32 71 81
                                                                                                                                                                                                                                    Data Ascii: JFIFCC""F!1"AQa2q
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 05 e6 65 94 c6 ab 45 7a 98 ef 9a ea 52 c3 85 f0 b4 a1 b7 db f2 d5 e6 25 40 f9 1b 54 72 4b 80 82 06 7a 73 7a 9d e1 36 9d a9 f0 6b fa 83 a1 6f c0 6a e1 82 a5 49 bc 74 ce b1 39 11 6a 12 25 93 bd ea 85 a7 b8 04 48 71 45 45 7f 87 86 1b 2b 4e f5 79 e3 1b 4c 63 c0 a8 3d 0e 63 52 98 75 c6 24 47 52 9f 8e f3 7c 2d 99 2d ba 14 d9 49 23 ba 56 06 46 06 40 20 75 2a 3a 5f 7b 53 ef 4d 3e 45 c8 97 1f a6 dc 30 9c 89 0a a9 3a 96 ff 00 93 25 ba 8b 09 01 b5 cb 29 4a 54 eb 53 54 03 85 49 53 41 18 f2 d4 5c 0a cf 5e aa 54 23 52 7d 2c d1 e1 37 ad 2c 52 e1 95 40 68 69 d2 40 a4 e7 68 f4 8e 33 90 73 b4 1e b3 3c 24 55 c9 34 2f cb ab cc 10 00 72 73 36 66 e7 18 ca ae 4f 3d fb 29 27 bc 61 56 e9 95 3a 35 46 55 2e b5 02 5d 2a a5 01 4b 44 88 13 19 53 52 9b 53 64 a5 41 6d 2c 23 d2 4e 4a 54
                                                                                                                                                                                                                                    Data Ascii: eEzR%@TrKzsz6kojIt9j%HqEE+NyLc=cRu$GR|--I#VF@ u*:_{SM>E0:%)JTSTISA\^T#R},7,R@hi@h3s<$U4/rs6fO=)'aV:5FU.]*KDSRSdAm,#NJT
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 82 0a 51 1f 16 ef 1f 30 d6 4b da 9b f8 90 48 fe 4b 75 7a 54 37 50 b4 f7 5a 5c 43 ed 3a 82 1c 4e 41 de 95 64 12 3b f3 d3 03 7d b7 10 b4 0d c5 a5 21 3b 30 cb c9 f2 d2 3b a1 c4 ad 4f 38 a4 90 38 20 24 f2 7e fd 60 bc eb ae 21 c6 9c 22 46 00 0c a9 47 79 23 20 e7 29 da 06 30 73 ec 70 72 70 78 79 4d 69 aa e1 d8 28 ef 97 5a 68 76 11 e4 ab 18 e1 ca 80 a5 25 12 15 f4 9c 95 29 f7 90 48 55 39 e6 3d 3d ee b6 eb 0f 9d 3d 5d 5c ad 20 20 47 25 4d 40 65 19 08 cd e5 c8 03 32 a9 ee 71 82 03 73 8e 44 9f 5f ff 00 17 5f 14 ba c1 a0 17 0e 86 6a 13 94 39 d4 ca fc 94 22 6d 76 04 34 c2 a8 16 23 e1 d4 c2 09 86 96 59 44 46 f8 4a 52 b4 a8 7d f9 18 8c ea 4a 4a a5 39 92 02 7c 85 2b 01 38 25 4e 3a 85 29 45 59 39 39 c8 3f 53 ce 7a 50 55 2a 16 a1 b3 68 b4 da 75 22 4c 7b 95 89 f2 24 55 ab
                                                                                                                                                                                                                                    Data Ascii: Q0KHKuzT7PZ\C:NAd;}!;0;O88 $~`!"FGy# )0sprpxyMi(Zhv%)HU9===]\ G%M@e2qsD__j9"mv4#YDFJR}JJ9|+8%N:)EY99?SzPU*hu"L{$U
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 55 24 3e a1 52 99 4e 88 db 8f 91 1f 09 53 8f f9 4d a3 68 42 52 e1 d8 49 dd 81 d4 6f d9 ce d3 a9 10 6d ea 85 b4 e3 4a a1 22 1c 48 ac b8 14 00 60 b0 84 97 90 e8 19 c2 9c c1 23 24 11 8f ea c8 3d 4e fc bf 17 92 fc 2e fc 20 35 83 52 2c f7 9a a7 5e 8a a8 ae d0 a1 4c 56 37 c7 ae 5d aa 54 48 d2 c0 da 14 e3 6d c0 12 d6 01 c6 e2 a4 a4 2d 04 64 fa 09 e3 8e a4 bd 78 73 e1 d6 8e b6 68 f8 ed 87 52 6a 2d 45 62 d2 16 e9 ee 74 fe 74 12 7d 75 1c cc e0 c2 fb 55 c4 7e 5c f2 b8 95 a3 47 58 8a 97 f5 a6 ec cf 60 02 ed 7c b9 d6 d5 2c a9 05 34 12 5c 64 11 be d6 f2 a1 98 24 a4 32 12 51 c2 82 83 19 6c 9f 48 c0 e9 8a 68 05 62 b1 a4 b7 e2 dd a2 6a a4 bb 49 b4 4b 5c 4a 83 4f c6 78 53 14 52 95 89 2c be cb b2 db 6c 92 8d ed 97 14 d2 80 24 2c a7 03 1d 76 d7 9b fb 4e 24 7f 14 ca d4 0d 67
                                                                                                                                                                                                                                    Data Ascii: U$>RNSMhBRIomJ"H`#$=N. 5R,^LV7]THm-dxshRj-Ebtt}uU~\GX`|,4\d$2QlHhbjIK\JOxSR,l$,vN$g
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 4a 78 fe 72 fa 20 60 95 1b 94 6f ce d2 ec a8 0e 3b fa 9c aa 8e fe e4 67 db b1 e9 c6 45 6f 2c f0 4e cc 6e 0a 37 11 b8 8c 60 2e 49 ce 7d 81 eb ca fe 94 eb 8d 48 5f ac a8 a9 d2 8d 8a f5 03 9c 1d a4 0c 85 72 70 71 c1 e7 db a3 b6 8f eb 95 cf 3b 48 de d2 3b d2 18 a9 d9 ec 57 0d 72 8b 52 6d 05 75 4a 54 b2 d7 92 e8 68 94 a9 6e 34 eb 61 3e 6b 69 71 a4 9c 6e 3d b9 0d b1 6f d6 6e 4a 23 15 66 9a 1e 49 79 d6 f7 28 85 af 21 65 0a cb 78 49 c1 e7 1c fd 0f b7 27 1d 3e b7 a3 d2 e1 a2 32 19 cb 98 0b 70 60 64 28 e7 7a 80 50 38 c2 49 24 7b a4 63 8c f0 9e a8 f0 ee df ae 56 9e 96 f7 0b ed 0e 26 b7 d7 21 4f 3a 9a 47 20 ae d0 4e e0 63 62 1b 9c 29 23 9e 0f 4f 76 5d 47 71 d2 d2 99 68 a4 25 a6 86 3f 36 20 46 c9 d5 42 ef c0 c9 0a 4a e7 ee 20 e4 8e e7 9e ac 0b f0 3c f0 fd 66 eb 46 ad
                                                                                                                                                                                                                                    Data Ascii: Jxr `o;gEo,Nn7`.I}H_rpq;H;WrRmuJThn4a>kiqn=onJ#fIy(!exI'>2p`d(zP8I${cV&!O:G Ncb)#Ov]Gqh%?6 FBJ <fF
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: dc 90 3a 14 51 ad 1f e2 2b 8a 7b 61 94 22 3c 67 dd 33 9e 08 0b 4b 6a 4a b2 10 93 e9 0a 2a 38 ec a1 81 f5 e3 a3 fd 0e 94 96 be 5e 9f 0d 01 21 2a 0d 6e db 90 52 41 4a b2 91 ff 00 97 3c 6e c6 71 cf 5e 70 69 4c d2 e9 d0 d9 a7 c6 5b 02 61 72 7d 52 52 c9 52 d5 21 c3 90 ca 80 4e 48 e7 be ec 71 db a2 15 95 4a 7e 4c 95 bc d8 49 6a 39 0e 2d f2 95 10 00 07 b2 76 8c f7 db ca bd f3 d8 10 60 f6 78 e6 b0 53 dd f5 0d c4 4c 24 12 37 d1 41 34 52 13 28 63 b6 11 14 61 19 9f 73 95 50 02 f7 3c f1 cf 4f 55 e0 dd 25 a2 b6 d3 c9 10 8f 6c 6f 53 22 15 0a b1 b1 4d ec 64 c8 5f b7 24 e0 e4 63 e7 a5 fd e9 53 45 0f 4f a1 da 34 87 0a 5a a8 b8 d3 b5 14 24 e0 90 11 92 92 90 3b 15 81 c1 38 e3 a6 b1 51 80 b5 15 25 21 de 76 ed 4a d6 03 60 36 15 e9 c1 00 24 28 9e fc ed 1e ca e9 c2 dc 0c 19 32
                                                                                                                                                                                                                                    Data Ascii: :Q+{a"<g3KjJ*8^!*nRAJ<nq^piL[ar}RRR!NHqJ~LIj9-v`xSL$7A4R(casP<OU%loS"Md_$cSEO4Z$;8Q%!vJ`6$(2
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: f6 cf 17 34 78 b4 cb 54 28 52 dd 71 59 a4 91 a5 92 1c a2 3a 64 8d ce 64 4c aa ec de 32 40 f7 c0 77 d1 9a fd 6c 76 5a 5b 65 44 72 19 ed 97 65 b8 51 c4 c0 33 2a a6 c7 55 66 50 54 29 75 01 83 30 ca fe 00 74 84 f1 07 a8 97 0d e5 75 4e a8 b9 39 15 ab 92 5c 87 50 89 b1 1f 01 6f 36 e9 f5 b8 c2 5e 75 4e a4 a5 21 63 01 a7 49 00 f0 07 66 9f 6c d5 35 46 89 5b 98 98 77 1d 46 14 56 26 a5 d6 18 96 ca d6 96 52 a5 15 38 c1 67 2d 95 a5 4a ce 54 16 8d c3 23 1c f4 75 a9 68 45 69 a6 98 ba 25 4d 9d 45 4d 27 d7 1e 64 85 66 7a 40 20 02 d8 75 41 6b 5a 89 da 70 4f a5 4a cf 58 76 f5 a9 55 a9 d5 d7 3a 5d 42 5c f4 95 84 95 bf b1 0d 2d b4 05 65 4a 18 ef 80 49 50 57 7e 3f 42 75 20 d6 5a 86 f7 15 da be 68 ad 2b 22 c8 88 94 f2 cd 1a c0 24 92 39 27 6c 3e d0 bb 9a 31 9d c4 29 03 9f 49 e0
                                                                                                                                                                                                                                    Data Ascii: 4xT(RqY:ddL2@wlvZ[eDreQ3*UfPT)u0tuN9\Po6^uN!cIfl5F[wFV&R8g-JT#uhEi%MEM'dfz@ uAkZpOJXvU:]B\-eJIPW~?Bu Zh+"$9'l>1)I
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 1d 43 b1 94 84 8d 8a 23 3b 95 92 52 48 e0 f0 39 e3 a9 b7 aa 5d 4b 48 2a 4e c5 b8 80 4a 5c 3b 8a b7 60 8c fe c0 f2 3d c6 40 fa f4 d2 b5 f3 44 19 d4 ab 56 7e a1 50 e2 a1 ba d5 15 45 8a a7 ca 34 90 24 30 53 b8 ba b6 d2 53 b7 07 00 83 bc 92 73 bb 00 8e be 4b 4a 6a 54 bc 3c 49 ee a8 46 e2 48 1f 69 04 1c e4 e0 00 49 c8 1c 64 72 65 35 7b a3 08 a5 2c 8c fc 00 55 8e 17 81 dc 29 1d cf ce 78 38 ea 27 c3 72 6a 0f 29 69 65 4c b0 be 50 da 53 8d a3 70 4a 41 03 05 59 3c 63 8e ff 00 4c 74 e2 74 da cd 6a 97 e4 d4 ea 6c 94 3e ac 3b 1d 0e 27 84 1c 6e 4a c9 27 9c 67 38 c0 39 1d fa 4c 69 c5 12 0a ee 84 b5 55 61 f9 01 80 b4 08 85 61 b0 a7 5b 2a fe 59 0a 4e 3b 8c 8c 9c e0 76 03 a3 35 f7 5d 55 26 9e ce fa 64 8a 68 09 d8 c3 8b 28 52 4a 06 12 30 06 d2 4e de 06 01 e7 90 30 3a a8 f5
                                                                                                                                                                                                                                    Data Ascii: C#;RH9]KH*NJ\;`=@DV~PE4$0SSsKJjT<IFHiIdre5{,U)x8'rj)ieLPSpJAY<cLttjl>;'nJ'g89LiUaa[*YN;v5]U&dh(RJ0N0:
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 38 c4 00 38 c0 e0 ff 00 2f fd 7a 52 d5 a6 b4 e0 4f 96 9d a4 02 37 6e ef ec 3d 81 1f fa cf 58 34 9a a1 87 53 8a e8 ca 40 50 41 3b b8 00 e7 2a ed cf 19 e3 df ea 07 58 d3 4b 69 28 68 10 4a c0 4e ff 00 64 9f 63 b7 9c f6 e3 9c ff 00 a6 92 63 52 a1 3a 92 e2 30 15 ea 69 59 e1 64 f6 c0 e7 1f 5e 0f 3c f1 d7 54 55 26 29 84 bc e1 1d 5c 7f e5 21 bd f9 1d bb 7e 9f 3d 37 57 52 ad 5d 3b c4 c0 fa e3 74 27 07 80 e9 b4 f7 ef fd 7d bb f4 e0 11 79 a1 e9 06 9e 87 1c 79 0a 65 21 6f 21 5b 42 4f 70 36 e0 9c ee c0 fc df bf 4a b8 37 3b 0a 8e e5 3e ad 20 c6 25 3b 62 3e 41 39 52 88 08 ca 72 92 77 70 92 77 0d b9 dd 8e 31 d0 2a 86 a6 a2 34 65 3c a4 97 1c 1e a0 71 9c e4 60 67 24 e0 9c 67 8f be 33 9e 88 2d c4 62 7c 3f c4 66 28 2d 4d 27 88 c9 1b 54 86 d5 84 ef f3 77 1c f7 c8 3e 58 39 e7
                                                                                                                                                                                                                                    Data Ascii: 88/zRO7n=X4S@PA;*XKi(hJNdccR:0iYd^<TU&)\!~=7WR];t'}yye!o![BOp6J7;> %;b>A9Rrwpw1*4e<q`g$g3-b|?f(-M'Tw>X9
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC3875INData Raw: 91 8a d2 a0 41 28 f4 1f 48 c8 20 01 9c 9f ef fd bd f1 a0 1f 94 f3 1a 57 04 63 3d f9 ed ed 85 7f eb 3d 28 a3 a3 c9 29 c1 f3 12 33 ce 36 f0 78 ce 09 3c 7b f3 f5 eb 35 9a 63 0e 2d 6a 5a 72 4f ab b6 30 09 f7 e4 e7 db a0 3f 73 c7 b4 b7 94 9e 62 9c 22 ed 1c a6 46 39 ec 31 f0 7b 91 fa 9f df bc 64 ff 00 f2 9f e8 df ed d7 22 34 13 b1 38 ce d4 9f 6f a1 f7 1d 87 df af 57 9a 49 4a d5 8e d8 e3 8f fc b8 1f a7 3f fa f6 ce 4c 75 36 b5 a0 83 94 82 01 f6 39 38 c8 1e dd fb 13 f5 f6 19 eb ac 84 16 d3 c8 2a 07 1e dc 77 fd f3 d4 ad 20 21 d8 95 38 3d 8f f6 fc bf 0f f3 e8 78 dd 36 c3 96 e1 63 00 f0 78 62 06 47 6c f7 1c 63 f4 eb 4f e5 67 8d a0 67 f4 ff 00 4e 7a ed f2 e0 f1 8f ee 0e 3f cf ac b4 1f 50 ca 31 cf 7c 7f db ac e0 c0 29 27 8e 3d b6 ff 00 af d3 f6 e9 51 0f 23 39 c6 46 79
                                                                                                                                                                                                                                    Data Ascii: A(H Wc==()36x<{5c-jZrO0?sb"F91{d"48oWIJ?Lu698*w !8=x6cxbGlcOggNz?P1|)'=Q#9Fy


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    149192.168.2.94989046.105.222.1624435460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC586OUTGET /CKCXJh9q/1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: i.postimg.cc
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://ducati-mlbb.shop/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 14 Oct 2024 12:19:45 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 13882
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 22 Dec 2021 00:35:33 GMT
                                                                                                                                                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=315360000
                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 7d 00 7f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 02 02 01 05 01 01 00 00 00 00 00 00 00 00 00 08 09 07 0a 06 02 03 04 05 0b 00 01 ff c4 00 3e 10 00 01 03 03 03 03 02 03 05 06 05 03 05 01 00 00 01 02 03 04 05 06 11 07 12 21 00 08 31 13 41 09 22 51 14 15 32 61 71 16
                                                                                                                                                                                                                                    Data Ascii: JFIFCC}">!1A"Q2aq
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: cc 1f 67 ab 6b 67 cb eb 58 2e 5a ed f5 75 dd 37 9d cf 21 72 ee 1b 96 ad 36 b7 57 7d c5 21 6a 33 aa 2e 2a 4b e8 0a 40 09 d8 ca dc 2c b4 94 84 a5 28 6d 09 00 00 07 43 35 40 61 d2 3e 87 f4 f2 33 e3 f9 f4 c4 fb fe 1a 2f 07 b8 1b fe 93 db ed 36 a1 4b d3 7a 1c e7 28 54 83 53 94 25 c8 aa 4a 85 e9 c5 99 2c ad 20 05 37 22 a0 dc c7 63 e0 0f dc 2d b1 e0 72 b8 a4 92 5f 77 71 ca 82 ca 55 c1 18 52 7e 55 0c 1e 46 d2 08 fe 5d 6f 07 b6 76 e2 ca 71 7c 0d fa f5 e6 a7 56 e6 27 1f 3d 7a b6 15 84 f5 a0 7a 50 cb 14 33 06 d1 59 23 47 08 ea 74 ca c0 83 f9 03 e9 35 f7 06 33 5b 2f 7a bc 84 34 b0 59 95 64 6d 05 dc 9f 33 ab e8 6c fd 32 9f f1 fa 1b d7 af a3 f0 e8 f3 e7 20 fd 3c 7f 78 1f ae 47 82 ca 7e 18 94 5b 4e 5f 76 9a 55 70 df b3 e3 c0 b3 ac 8a df ed b5 69 72 dd fb 3b 4e 37 6e b6
                                                                                                                                                                                                                                    Data Ascii: gkgX.Zu7!r6W}!j3.*K@,(mC5@a>3/6Kz(TS%J, 7"c-r_wqUR~UF]ovq|V'=zzP3Y#Gt53[/z4Ydm3l2 <xG~[N_vUpir;N7n
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC4096INData Raw: 81 2e 73 2f b0 4a d2 b4 06 64 23 e7 da a4 b8 95 60 29 47 0f 07 46 74 9a 99 7d e9 a6 a2 5a d2 e2 a1 69 ba 6d 3b d2 cb 7d 45 b0 ad f1 6a d4 d9 d0 9c 57 20 fc c9 90 19 d8 4f 20 a7 29 e4 71 44 7d 59 b3 ea 56 7d d3 74 da 75 54 38 dc ab 7a e2 ab 52 e4 47 59 21 28 7e 0c c7 a2 ef 28 57 09 50 4b 69 09 50 00 84 8c 0e 3a 36 61 eb f1 8e 41 ce b9 2c 02 3b 4d 97 e3 14 28 5d c7 32 df 99 a5 7a 55 a0 6c 44 df 21 62 c4 a5 74 1b eb b3 b4 e8 80 aa a9 0d 9c de d3 7c d6 e9 e4 f3 e1 ec d4 82 ce 67 31 88 55 3f f6 65 ab 8c 58 ea cd 0c 5d 97 68 6c cb 0f ce 5d 1c 0f 25 40 6f 0c 75 77 75 ae 96 be be ea c5 26 f4 b5 ed ea 95 0a 3c 0b 1e cb b4 ea 2f d6 24 c7 7e a5 72 d5 ed 3a 64 6a 30 b8 6a 8a 8e 03 65 e5 52 22 c4 a7 29 60 ee 7b ec 89 75 c2 a7 54 b2 a9 7b b2 29 1f 66 ff 00 19 e2 e0 80
                                                                                                                                                                                                                                    Data Ascii: .s/Jd#`)GFt}Zim;}EjW O )qD}YV}tuT8zRGY!(~(WPKiP:6aA,;M(]2zUlD!bt|g1U?eX]hl]%@ouwu&</$~r:dj0jeR")`{uT{)f
                                                                                                                                                                                                                                    2024-10-14 12:19:45 UTC1974INData Raw: 3e 23 35 5c 46 2e e8 82 9b 4a 9f 2f f3 24 8a c4 8e da 01 8c c5 d0 16 2c 74 ce 80 80 0e d7 7a de df 15 df 50 be fd 0a b5 3d bb d9 36 a5 32 ad 42 9d 26 7d dc e5 3d 55 e9 d0 cb 4c b3 16 0b 70 e9 e9 4b a2 4b aa 00 a8 20 a1 40 0c ab 69 20 e5 1d 6a 6f c1 ba b7 ab 93 ee 2b e7 45 75 f6 df bf ae 5a 9c c9 95 6a bd 22 e1 82 aa 04 f9 15 09 92 1c 76 51 5b 3e 9b 62 3a fd 72 e7 c8 10 90 94 01 9e 4e 7a c6 a5 7c 59 b4 6a 55 af 6d 95 5c d2 3e f5 a8 54 69 ab 91 2c 26 5b 95 8a 33 c1 0c 95 a5 c4 36 a2 c3 b1 99 20 b2 46 dd be 9a 52 14 9d d9 3d 14 14 0e ff 00 f4 4e f4 4b 15 7a 0e a0 52 28 b7 bc 74 a1 29 a9 45 96 d4 14 d5 54 d8 08 49 97 14 29 b4 85 b8 da 50 97 43 89 24 a8 15 73 9c 95 1e 1e 4d ee 8f b3 56 e4 c8 71 fc 1e 5a 94 cf 6a 4a f7 7f 95 46 5b 0f 2a 2c 8c ae ab 29 24 14 d9
                                                                                                                                                                                                                                    Data Ascii: >#5\F.J/$,tzP=62B&}=ULpKK @i jo+EuZj"vQ[>b:rNz|YjUm\>Ti,&[36 FR=NKzR(t)ETI)PC$sMVqZjJF[*,)$


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:08:19:22
                                                                                                                                                                                                                                    Start date:14/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                    Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:08:19:26
                                                                                                                                                                                                                                    Start date:14/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:08:19:28
                                                                                                                                                                                                                                    Start date:14/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ducati-mlbb.shop/"
                                                                                                                                                                                                                                    Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:08:19:39
                                                                                                                                                                                                                                    Start date:14/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:08:19:41
                                                                                                                                                                                                                                    Start date:14/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2040,i,1350674458720866389,14302182124688391329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    No disassembly