Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.co/eSJUUrWOcO

Overview

General Information

Sample URL:https://t.co/eSJUUrWOcO
Analysis ID:1575804
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 6684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,13022868311939266730,18256990288861332485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/eSJUUrWOcO" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://t.co/eSJUUrWOcOSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: Form action: https://facebook.com/ vercel facebook
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: Number of links: 0
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: Title: Request does not match URL
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: Invalid link: Privacy Policy
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: Invalid link: Community Payment Terms
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: Invalid link: Commercial terms
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: No <meta name="author".. found
    Source: https://safety-profiles-fb-ads-156387931.vercel.app/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49820 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49909 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /eSJUUrWOcO HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239400944518_1S3QPZLRZVZ8HOX95&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360284735_1J9G8ZRD0Q7KNETKQ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360284620_1TF9ZP2GQ6Z0HCCJW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239400944519_1BXZK2JC9OAJRCZSK&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360284621_15T7M3RM45GPX2VDW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/index-ThQRntDO.js HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://safety-profiles-fb-ads-156387931.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/index-B5d30v-B.css HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://safety-profiles-fb-ads-156387931.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360284736_11427X8L96F0YA4AW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /assets/index-ThQRntDO.js HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/block-dc01_22I.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/unlock-nGvnT_bi.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/save-PbO_j8Sl.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/doc-zbXL74Ga.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/meta-logo-grey-DBVs5j7o.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/fb_round_logo-WEbKtJHd.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://safety-profiles-fb-ads-156387931.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/password-4ncNidi1.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/2FA-A-8cEH3k.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/phone-AbZEkpfe.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/dir-9-_atB0Z.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/save-PbO_j8Sl.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/doc-zbXL74Ga.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/block-dc01_22I.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/Optimist%20Normal-yLYbPx2c.ttf HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://safety-profiles-fb-ads-156387931.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-B5d30v-B.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/fb_round_logo-WEbKtJHd.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/meta-logo-grey-DBVs5j7o.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/unlock-nGvnT_bi.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/password-4ncNidi1.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/dir-9-_atB0Z.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vite.svg HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safety-profiles-fb-ads-156387931.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/phone-AbZEkpfe.png HTTP/1.1Host: safety-profiles-fb-ads-156387931.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: t.co
    Source: global trafficDNS traffic detected: DNS query: safety-profiles-fb-ads-156387931.vercel.app
    Source: global trafficDNS traffic detected: DNS query: api.db-ip.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Mon, 16 Dec 2024 09:10:49 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::77tzt-1734340249096-152e3a4ab3c5Connection: close
    Source: chromecache_144.3.dr, chromecache_143.3.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_132.3.dr, chromecache_126.3.dr, chromecache_142.3.dr, chromecache_141.3.drString found in binary or memory: http://www.gimp.org/xmp/
    Source: chromecache_137.3.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_137.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_148.3.drString found in binary or memory: https://safety-profiles-fb-ads-156387931.vercel.app/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49820 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49909 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@17/47@12/7
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,13022868311939266730,18256990288861332485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/eSJUUrWOcO"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,13022868311939266730,18256990288861332485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://t.co/eSJUUrWOcO0%Avira URL Cloudsafe
    https://t.co/eSJUUrWOcO100%SlashNextCredential Stealing type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://safety-profiles-fb-ads-156387931.vercel.app/vite.svg0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/phone-AbZEkpfe.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/fb_round_logo-WEbKtJHd.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/unlock-nGvnT_bi.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-B5d30v-B.css0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/dir-9-_atB0Z.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/password-4ncNidi1.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/2FA-A-8cEH3k.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/doc-zbXL74Ga.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-ThQRntDO.js0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/save-PbO_j8Sl.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/block-dc01_22I.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/meta-logo-grey-DBVs5j7o.png0%Avira URL Cloudsafe
    https://safety-profiles-fb-ads-156387931.vercel.app/assets/Optimist%20Normal-yLYbPx2c.ttf0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    safety-profiles-fb-ads-156387931.vercel.app
    64.29.17.1
    truefalse
      unknown
      t.co
      162.159.140.229
      truefalse
        high
        api.db-ip.com
        104.26.4.15
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            ax-0001.ax-msedge.net
            150.171.27.10
            truefalse
              high
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://safety-profiles-fb-ads-156387931.vercel.app/false
                  unknown
                  https://api.db-ip.com/v2/free/self/false
                    high
                    https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-ThQRntDO.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://safety-profiles-fb-ads-156387931.vercel.app/assets/dir-9-_atB0Z.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://safety-profiles-fb-ads-156387931.vercel.app/assets/fb_round_logo-WEbKtJHd.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://safety-profiles-fb-ads-156387931.vercel.app/assets/password-4ncNidi1.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://safety-profiles-fb-ads-156387931.vercel.app/assets/phone-AbZEkpfe.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://safety-profiles-fb-ads-156387931.vercel.app/assets/unlock-nGvnT_bi.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://t.co/eSJUUrWOcOfalse
                      high
                      https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-B5d30v-B.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://tse1.mm.bing.net/th?id=OADD2.10239360284620_1TF9ZP2GQ6Z0HCCJW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                        high
                        https://safety-profiles-fb-ads-156387931.vercel.app/assets/2FA-A-8cEH3k.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://safety-profiles-fb-ads-156387931.vercel.app/vite.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://safety-profiles-fb-ads-156387931.vercel.app/assets/doc-zbXL74Ga.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://safety-profiles-fb-ads-156387931.vercel.app/assets/Optimist%20Normal-yLYbPx2c.ttffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://tse1.mm.bing.net/th?id=OADD2.10239400944519_1BXZK2JC9OAJRCZSK&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                          high
                          https://tse1.mm.bing.net/th?id=OADD2.10239360284736_11427X8L96F0YA4AW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                            high
                            https://safety-profiles-fb-ads-156387931.vercel.app/assets/save-PbO_j8Sl.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://tse1.mm.bing.net/th?id=OADD2.10239360284621_15T7M3RM45GPX2VDW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                              high
                              https://safety-profiles-fb-ads-156387931.vercel.app/assets/block-dc01_22I.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://safety-profiles-fb-ads-156387931.vercel.app/assets/meta-logo-grey-DBVs5j7o.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://tse1.mm.bing.net/th?id=OADD2.10239400944518_1S3QPZLRZVZ8HOX95&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                high
                                https://tse1.mm.bing.net/th?id=OADD2.10239360284735_1J9G8ZRD0Q7KNETKQ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_137.3.drfalse
                                    high
                                    http://www.gimp.org/xmp/chromecache_132.3.dr, chromecache_126.3.dr, chromecache_142.3.dr, chromecache_141.3.drfalse
                                      high
                                      https://getbootstrap.com/)chromecache_137.3.drfalse
                                        high
                                        http://jedwatson.github.io/classnameschromecache_144.3.dr, chromecache_143.3.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          162.159.140.229
                                          t.coUnited States
                                          13335CLOUDFLARENETUSfalse
                                          216.198.79.1
                                          unknownUnited States
                                          11696NBS11696USfalse
                                          104.26.4.15
                                          api.db-ip.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          64.29.17.1
                                          safety-profiles-fb-ads-156387931.vercel.appCanada
                                          13768COGECO-PEER1CAfalse
                                          142.250.181.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.6
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1575804
                                          Start date and time:2024-12-16 10:09:34 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 0s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://t.co/eSJUUrWOcO
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@17/47@12/7
                                          • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.214.172, 172.217.21.35, 64.233.162.84, 172.217.19.238, 172.217.17.46, 142.250.181.10, 142.250.181.138, 172.217.19.170, 172.217.17.42, 172.217.19.234, 142.250.181.106, 172.217.19.202, 216.58.208.234, 172.217.17.74, 172.217.19.10, 142.250.181.74, 172.217.21.42, 172.217.17.35, 34.104.35.123, 20.190.147.12, 20.223.35.26, 13.107.246.63, 23.218.208.109, 20.12.23.50, 150.171.27.10
                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, clientservices.googleapis.com, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, edgedl.me.gvt1.com, login.live.com, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://t.co/eSJUUrWOcO
                                          TimeTypeDescription
                                          10:10:17Task SchedulerRun new task: {4F3C95FA-A830-4783-BD5C-A3B4866840DF} path: .
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):105511
                                          Entropy (8bit):7.947376852451873
                                          Encrypted:false
                                          SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                          MD5:FFBA640622DD859D554EE43A03D53769
                                          SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                          SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                          SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/meta-logo-grey-DBVs5j7o.png
                                          Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):5071
                                          Entropy (8bit):7.937255848953508
                                          Encrypted:false
                                          SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                          MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                          SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                          SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                          SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 640 x 280, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):62336
                                          Entropy (8bit):7.990755005811342
                                          Encrypted:true
                                          SSDEEP:1536:rkOnXPq3iS8JTOudBI6K7ZzXSqJnQr/6khNVj/0hJ2:oILtnK60ZLBJniNchE
                                          MD5:65B3306C6631447E7103662D4957D378
                                          SHA1:E0EBA989BA528C519BB026F602822935940D7E66
                                          SHA-256:C537AD784532AF4DC24DEA769C1FE9D934D09806D6DC80763769EC52FE254AC9
                                          SHA-512:E4483160F3C821F297C8C0BF78D91D5022A50EDA0643B52814DFE36404226198DF15012DA5A4C628F3AF961664A38C0A47D06EA441678D6C5B733C7A722B7947
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............Cr.....GIDATx..WS................m..p......P...C...ul... ...."..!@ .y`.B .d...QA. e...\.f..wN..zk}W.Ir..s..>g.....@.Lv........M|..|[..<.;4.,........ .k.J\.U....}.j..U._wj.s..r.u.........7f..k.@.....X%..g.....L..F8x%..MEE.2....4.H.N.I.!.G..'.Q.~xi.....|-.<.}...|.........}XX.l[.D.y...V.j.]....0.gY....;.y._..4..}.)..g3D7.Z.;\m......"...i......#..-..G..j.m.'...Q5.q....D3y.".......6X1.H.... ....i......"E.w.G.b....#[z...2^.v.....| W*.....0....7.O....Vlx...`.q....s#.....g.w.e.D.Y.0_..p.5..2.;..j.. .q.......$3.|TR.vA.............Yx%.."..j.._...'k...E1.1..]..`.....3..".z.|..g...y\.o.....k=...QN.s6..<?.._R..r1...c..8..`x....T8}0.:.5.Y...:u.....`....@...:.tn...e..~^...>.|0..;02.....uz@...r..HR.L-j.0.B...O)e.(B.......K....h.=`..ffsp..Q.V$.N. ...9p..E7=~.....U...Y.:O..... $*O{.p.....0|}..pn.u4.[.~...km.X..!hd...iw<.gA.,wqd..v.[..../.F}....f......x...7>..f..*7Y0=`L.R......4.?..e.^L...../> ..}.M.?.|.*|..J.<.....8.m(..1...q"X
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):39
                                          Entropy (8bit):4.31426624499232
                                          Encrypted:false
                                          SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                          MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                          SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                          SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                          SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/vite.svg
                                          Preview:The page could not be found..NOT_FOUND.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):434
                                          Entropy (8bit):4.918407967432796
                                          Encrypted:false
                                          SSDEEP:6:qTIuJzhqIYGqYmCLBrAMMJApAogRzfAbplilA5qQ2mAqIbR2AWHwlq37NVgLKTj+:qTpKCiMALRUy8q73qsPWn5VgGBYAlJGb
                                          MD5:05E37521FE6E2A1DA9761847345FB775
                                          SHA1:F35FE2DD0F3590FEA2892C433CDEBA71EE6A697D
                                          SHA-256:CAB32347627CE86A63CBD185F8F86639F9EE115E90263CF7722664360933BE1C
                                          SHA-512:3098E4E1C775E8F0F87BEF8EEBE9C6E0599D92C651D5DDA7F5986777400F6F6AB662C60B1F7FCB1A6AF1CDEA9CBAAA1205F19734F9E2CE790E16EDAD91BA6B57
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Preview:<!doctype html>.<html lang="en">..<head>. <meta charset="UTF-8" />. <link rel="icon" type="image/svg+xml" href="/vite.svg" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Request</title>. <script type="module" crossorigin src="/assets/index-ThQRntDO.js"></script>. <link rel="stylesheet" crossorigin href="/assets/index-B5d30v-B.css">.</head>..<body>. <div id="root"></div>.</body>..</html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):7550
                                          Entropy (8bit):7.960579777190278
                                          Encrypted:false
                                          SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                          MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                          SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                          SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                          SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/save-PbO_j8Sl.png
                                          Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):18787
                                          Entropy (8bit):7.541894332943817
                                          Encrypted:false
                                          SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                          MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                          SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                          SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                          SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5723
                                          Entropy (8bit):7.950822106896149
                                          Encrypted:false
                                          SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                          MD5:95382A6DAB40D5911185A921C53E6F6B
                                          SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                          SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                          SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/doc-zbXL74Ga.png
                                          Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):5723
                                          Entropy (8bit):7.950822106896149
                                          Encrypted:false
                                          SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                          MD5:95382A6DAB40D5911185A921C53E6F6B
                                          SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                          SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                          SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):42676
                                          Entropy (8bit):7.751709220078662
                                          Encrypted:false
                                          SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                          MD5:81BB5CF1E451109CF0B1868B2152914B
                                          SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                          SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                          SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/fb_round_logo-WEbKtJHd.png
                                          Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):255341
                                          Entropy (8bit):7.989936339063751
                                          Encrypted:false
                                          SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                          MD5:3C18A93313E72AB9967152A4E92AA238
                                          SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                          SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                          SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65345)
                                          Category:downloaded
                                          Size (bytes):241920
                                          Entropy (8bit):4.994101970577134
                                          Encrypted:false
                                          SSDEEP:1536:pn0lmd98fPvO5wlP7gTd8RV98esYR6ls4VKpz600I4Bd:pn0Y98fhV98QZ4VKpz600I4Bd
                                          MD5:35D5C642D0B025770E533CEF84508E88
                                          SHA1:3961E5A50CBC68C025F04307571A7C4E6B709E12
                                          SHA-256:4D392BA34F2DF2C20746953E009A90D32D0A5753A1224EC3BC89D49F6E9BC55D
                                          SHA-512:94820DCDAD16441C5A5373C68E7CF5B97DFB2B004FF69A181A39D4B55C2FE84C1A19996B9AEA2BB9C91808BE525A7AD7A5321ED9EC9695A15A397A7B0AA03BAE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-B5d30v-B.css
                                          Preview:@charset "UTF-8";/*!.* Bootstrap v5.3.2 (https://getbootstrap.com/).* Copyright 2011-2023 The Bootstrap Authors.* Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).*/:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,6
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):241
                                          Entropy (8bit):4.470938014448116
                                          Encrypted:false
                                          SSDEEP:6:fn/uX32J+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/uWJBmcd7Pz8D/E6aNOPTdOuCY
                                          MD5:713102BC349B2634B1FA6F7AE1CFA68C
                                          SHA1:80FEFB81B07B2CDC2119D49517C3B1046EF511AD
                                          SHA-256:961EA3AB28177239F384053736E27C6069786F95135448100BDE864FD3EEF138
                                          SHA-512:886AAB445B91CEBBD3C374EC713DC5A5316774DF5BF9A14F7F327587876101EBE48E3A6BFC960EF3FBCEF22852BDF31538B511A4393A595A5D6C1ED7AFBFF473
                                          Malicious:false
                                          Reputation:low
                                          Preview:{. "ipAddress": "8.46.123.189",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 640 x 280, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):62336
                                          Entropy (8bit):7.990755005811342
                                          Encrypted:true
                                          SSDEEP:1536:rkOnXPq3iS8JTOudBI6K7ZzXSqJnQr/6khNVj/0hJ2:oILtnK60ZLBJniNchE
                                          MD5:65B3306C6631447E7103662D4957D378
                                          SHA1:E0EBA989BA528C519BB026F602822935940D7E66
                                          SHA-256:C537AD784532AF4DC24DEA769C1FE9D934D09806D6DC80763769EC52FE254AC9
                                          SHA-512:E4483160F3C821F297C8C0BF78D91D5022A50EDA0643B52814DFE36404226198DF15012DA5A4C628F3AF961664A38C0A47D06EA441678D6C5B733C7A722B7947
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/unlock-nGvnT_bi.png
                                          Preview:.PNG........IHDR.............Cr.....GIDATx..WS................m..p......P...C...ul... ...."..!@ .y`.B .d...QA. e...\.f..wN..zk}W.Ir..s..>g.....@.Lv........M|..|[..<.;4.,........ .k.J\.U....}.j..U._wj.s..r.u.........7f..k.@.....X%..g.....L..F8x%..MEE.2....4.H.N.I.!.G..'.Q.~xi.....|-.<.}...|.........}XX.l[.D.y...V.j.]....0.gY....;.y._..4..}.)..g3D7.Z.;\m......"...i......#..-..G..j.m.'...Q5.q....D3y.".......6X1.H.... ....i......"E.w.G.b....#[z...2^.v.....| W*.....0....7.O....Vlx...`.q....s#.....g.w.e.D.Y.0_..p.5..2.;..j.. .q.......$3.|TR.vA.............Yx%.."..j.._...'k...E1.1..]..`.....3..".z.|..g...y\.o.....k=...QN.s6..<?.._R..r1...c..8..`x....T8}0.:.5.Y...:u.....`....@...:.tn...e..~^...>.|0..;02.....uz@...r..HR.L-j.0.B...O)e.(B.......K....h.=`..ffsp..Q.V$.N. ...9p..E7=~.....U...Y.:O..... $*O{.p.....0|}..pn.u4.[.~...km.X..!hd...iw<.gA.,wqd..v.[..../.F}....f......x...7>..f..*7Y0=`L.R......4.?..e.^L...../> ..}.M.?.|.*|..J.<.....8.m(..1...q"X
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5071
                                          Entropy (8bit):7.937255848953508
                                          Encrypted:false
                                          SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                          MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                          SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                          SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                          SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/dir-9-_atB0Z.png
                                          Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):105511
                                          Entropy (8bit):7.947376852451873
                                          Encrypted:false
                                          SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                          MD5:FFBA640622DD859D554EE43A03D53769
                                          SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                          SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                          SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):18787
                                          Entropy (8bit):7.541894332943817
                                          Encrypted:false
                                          SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                          MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                          SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                          SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                          SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/block-dc01_22I.png
                                          Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37509)
                                          Category:downloaded
                                          Size (bytes):198834
                                          Entropy (8bit):5.50221033974719
                                          Encrypted:false
                                          SSDEEP:6144:dQOdtQ5Qtmyonm4drenoq4qOqdq7qxqIqMqNq82qWqGq/q+qvyq2:K6y
                                          MD5:5F8365D95BDBC5295FAA1283E914F572
                                          SHA1:363B667EF814AB3E61850798160300DE39B09FFB
                                          SHA-256:FA6D4D05EF5F5E18A3295C98B9379EFAD094A7D0B46FAA9E69DF02CCCAF743E2
                                          SHA-512:EEB5ED5000E03A0E98DE67CBAE2D79D64B686B269069147AC541BCB31B9518B742FE533B01D7082435611355341B5AB643AB842CBD612F9D111743F07C066403
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-ThQRntDO.js
                                          Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const o of l)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(l){const o={};return l.integrity&&(o.integrity=l.integrity),l.referrerPolicy&&(o.referrerPolicy=l.referrerPolicy),l.crossOrigin==="use-credentials"?o.credentials="include":l.crossOrigin==="anonymous"?o.credentials="omit":o.credentials="same-origin",o}function r(l){if(l.ep)return;l.ep=!0;const o=n(l);fetch(l.href,o)}})();function Js(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var bs={exports:{}},ol={},eu={exports:{}},M={};/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed und
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37509)
                                          Category:dropped
                                          Size (bytes):167185
                                          Entropy (8bit):5.446388674554985
                                          Encrypted:false
                                          SSDEEP:3072:EmT4bi1qf36dtQ5Qz/CXL4mgmyonm4dren5:dQOdtQ5Qtmyonm4dren5
                                          MD5:ADB26834A52F86B4B18C33A51BEA779C
                                          SHA1:2C96FE5418DB2D6B38C3230AAB3314105D4526B5
                                          SHA-256:366EB74A2F268AA0B6272358E18C426C106A40CDDB8AA6B8263CEFF2B75C5E6E
                                          SHA-512:2469481460F36FF606B3A5372970BF4AEDD50A566C1D4577D4FC6C07983ED3659CE4C8CB61C9A41FFB968F5D771E0B551D7FCAE98CF9D8DAA588167BAF23043C
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const o of l)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(l){const o={};return l.integrity&&(o.integrity=l.integrity),l.referrerPolicy&&(o.referrerPolicy=l.referrerPolicy),l.crossOrigin==="use-credentials"?o.credentials="include":l.crossOrigin==="anonymous"?o.credentials="omit":o.credentials="same-origin",o}function r(l){if(l.ep)return;l.ep=!0;const o=n(l);fetch(l.href,o)}})();function Js(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var bs={exports:{}},ol={},eu={exports:{}},M={};/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed und
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):92
                                          Entropy (8bit):4.444318414446269
                                          Encrypted:false
                                          SSDEEP:3:xPVxHq/ZoS8/ZoS8/ZoS8/ZoS8/Zp0KthrNQRY:xPfq/ZoS8/ZoS8/ZoS8/ZoS8/ZbNNQ+
                                          MD5:D33ECE3B913EB3BB02C2006702F8D07D
                                          SHA1:FA19E16DC13BF6AD46D567C23CFA1EFA99918A76
                                          SHA-256:F452E517195E07FEF3B9B3333EB33D07DE7986442CDE4016500156B8A917D967
                                          SHA-512:609EEE957975F5935C61CD6E49458F03A1C285DBBF625C81E420AE465A954C9B1D8047E2B4291EF9F2C8443D6295F327BB080F83AFDDF5E1B4200834C5B71F0F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwlAwqZd6st7ZRIFDQbtu_8SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIQCZOQReDN64TfEgUNkWGVTg==?alt=proto
                                          Preview:CjYKBw0G7bv/GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKCQoHDZFhlU4aAA==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):241
                                          Entropy (8bit):4.470938014448116
                                          Encrypted:false
                                          SSDEEP:6:fn/uX32J+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/uWJBmcd7Pz8D/E6aNOPTdOuCY
                                          MD5:713102BC349B2634B1FA6F7AE1CFA68C
                                          SHA1:80FEFB81B07B2CDC2119D49517C3B1046EF511AD
                                          SHA-256:961EA3AB28177239F384053736E27C6069786F95135448100BDE864FD3EEF138
                                          SHA-512:886AAB445B91CEBBD3C374EC713DC5A5316774DF5BF9A14F7F327587876101EBE48E3A6BFC960EF3FBCEF22852BDF31538B511A4393A595A5D6C1ED7AFBFF473
                                          Malicious:false
                                          Reputation:low
                                          URL:https://api.db-ip.com/v2/free/self/
                                          Preview:{. "ipAddress": "8.46.123.189",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, 16 tables, 1st "OS/2", 16 names, Macintosh, \2511995-2001 Arts & Letters CorporationOptimistNormalAlts:Optimist NormalOptimist Normal1.0/199
                                          Category:downloaded
                                          Size (bytes):49584
                                          Entropy (8bit):6.506675165948999
                                          Encrypted:false
                                          SSDEEP:768:Qw4bHqlitRBykBSr82XtGT6pl34oYFN3nb9l29JL6HmfVU9Ht7OnEpKKPLlvwIc/:ZmAr8iGTu0N3RlcOmjnXv
                                          MD5:8F706951A654900C8BF58591815FB89A
                                          SHA1:4615F4E4171E319657919591C7DBCF8276331BA8
                                          SHA-256:EF4C34EF623B11E399A0EAEB9BFFDCE8812EA2516D8619C85A7A2AFDF4AC99ED
                                          SHA-512:DC1809BB0F133292A9E36EB865757AE70FF052C3B3979BFB3F5A15D090CF1B9492CE6A68DF93F94E0A7B718BB572D47154BC29AC152162E0CA8B590A72BD2F4D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/Optimist%20Normal-yLYbPx2c.ttf
                                          Preview:............OS/2...........NPCLT..=....\...6cmap<_..........cvt '.'.... ....fpgm.\........dglyf ?.....8...phdmxB..Q........head...........6hhea.D.7.......$hmtx"..........tloca.8.(.......xmaxp...b....... name............post............prepx7.....|...gkern.......................................2..............................Alts.@. ".. .....................+..p....uOptimist.*.+........?...OptR00.................$...............$................................................................... !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a...bcdefghijkl....mnopqrstuvwx..yz{|}~................................................................................................h...(. .....~...1.S.a.x........ . . . " & 0 :!""...... ...1.R.`.x........ . . . & 0 9!""............................................(................................................................................................. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (311), with no line terminators
                                          Category:downloaded
                                          Size (bytes):311
                                          Entropy (8bit):5.049857554838543
                                          Encrypted:false
                                          SSDEEP:6:fc3MRJVxr/70uJ1WAUm0Rw70uJZR1X9BXW31AXVV/s70uJsKub:fc3MxxT70u/em0Rw70urR1PXK+XVVE7s
                                          MD5:2C3656D8D5EFCB1D9606D347D301938E
                                          SHA1:0E912F61323D32D25DA06E0F3F173912DD29FF88
                                          SHA-256:3C51A442225809D1F124966338AF27E3E8B03EC22AF452063D7C72B20D2AC59F
                                          SHA-512:5C2436F8DF8CB0DADA87E9B7F55FB10AFB02EC434DF14F97BCC7A1D75CF09A3026898A8DAB45ADBEF2EE32D77F335E067E572425A98CC52AE8E28A97B6FA5926
                                          Malicious:false
                                          Reputation:low
                                          URL:https://t.co/eSJUUrWOcO
                                          Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://safety-profiles-fb-ads-156387931.vercel.app/"></noscript><title>https://safety-profiles-fb-ads-156387931.vercel.app/</title></head><script>window.opener = null; location.replace("https:\/\/safety-profiles-fb-ads-156387931.vercel.app\/")</script>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 54, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):4184
                                          Entropy (8bit):7.951548766650778
                                          Encrypted:false
                                          SSDEEP:96:8zVHgCDO5OwX9XAbKPAT39x8fTAatecFMmvH9v2tOWt0YIlJOz1:kCn5OwX4KPctOdtFFh2k7BlY1
                                          MD5:6FD4EF0F7DA5DFF14B29C4AB175692F4
                                          SHA1:97ABE77035A3EABBE0B337A48F4627CB82E6F869
                                          SHA-256:47F8DF38270D0AC1285726512CA4C3843DBA8CBABEE6AE142F2E59E8585EC450
                                          SHA-512:BF6BDB32C077175416A19C62C20F67913F19CEE181C083784286CDCE9D7783FAA12E072D2AF7D9F6BB37DD02D488EDCB6DF16219E242960953DDEE932C4CEF57
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...d...6.....1.<.....sRGB.........IDATx^.\{X.G.'\T....K.A ..RP. ...|j...DlTn.+...@...qE..@..R.AU..t%.....J.Rh. .. . .. .......7y.......9.s.;gf.....~....>+...gD".O.R.e..O..!.m7m.t.._.u......W^^~N...L<d..$..t||\Y.pX,...f..L.]..2q...IyWW..a`...F.........-**BVVV.....nnn~k||.hxxX.........l...F".=.....5.......<8.T..._&..r..ZZZC..?...|...)..nhh....H$......,........?}.tIXUTT.....LMM.h4.k3336.Dz...r.,IIA.h4._....8v......JX{hh.UUU....u.....0....7l.P.s.......)N.L.........?.......;wH....{[eee........*.v.........'....(Wa"...!@VHH.kZZ.-(....}}}}....P..s.....K...}....C...|........*.J!EEE.U.V.^.._WW..G.zzzS,.k!....Z=|.p....f```....[333+.?.~.PSS.tvv>YTT..Y.!..........B.%..NQRR....ul.1w.MW(.J......Gdd.Q}}........^.g.I........A8...@.-.J......r..v..;....$,.].v`.._.:u*...s..<i..Uo.y..f...........}Jmm..y8F..qtt....J.4L.......(...%...<<<.e2...........C4.. K,2s........./e..b..l6{......U.]`` .;........B...?'3....9..v....=...F+.._...r...QQQ-`..'LSS..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):7550
                                          Entropy (8bit):7.960579777190278
                                          Encrypted:false
                                          SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                          MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                          SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                          SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                          SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):97223
                                          Entropy (8bit):7.993657848581023
                                          Encrypted:true
                                          SSDEEP:1536:S2NALBfr8YKUhcfYLiNYKEKJwSiLVhrqwpfEMpu3htPFEsZ6t2dncCYJeHYwtatS:SOEFifYmNYKElSiLVN6MOzKqJdnJYJeh
                                          MD5:1CF48E1A3B208FC1F169D7543C62A02A
                                          SHA1:F1CB528600913DD64F1FA6F69CA2F229EBCA9FF2
                                          SHA-256:F307CF1B276CA60BEE5C3DFE2C4E04A85C391FF0A87EE0583BD19BAC11FB6D75
                                          SHA-512:D7396C1057FA080DF6D938E89F32136E65499A16F2D86712D8FD9F2735E6C708A9892DB9168BFC9A456D91424BF502C02857E448BB6981AC3F470A87BCD32DC2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/2FA-A-8cEH3k.png
                                          Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 54, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):4184
                                          Entropy (8bit):7.951548766650778
                                          Encrypted:false
                                          SSDEEP:96:8zVHgCDO5OwX9XAbKPAT39x8fTAatecFMmvH9v2tOWt0YIlJOz1:kCn5OwX4KPctOdtFFh2k7BlY1
                                          MD5:6FD4EF0F7DA5DFF14B29C4AB175692F4
                                          SHA1:97ABE77035A3EABBE0B337A48F4627CB82E6F869
                                          SHA-256:47F8DF38270D0AC1285726512CA4C3843DBA8CBABEE6AE142F2E59E8585EC450
                                          SHA-512:BF6BDB32C077175416A19C62C20F67913F19CEE181C083784286CDCE9D7783FAA12E072D2AF7D9F6BB37DD02D488EDCB6DF16219E242960953DDEE932C4CEF57
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/password-4ncNidi1.png
                                          Preview:.PNG........IHDR...d...6.....1.<.....sRGB.........IDATx^.\{X.G.'\T....K.A ..RP. ...|j...DlTn.+...@...qE..@..R.AU..t%.....J.Rh. .. . .. .......7y.......9.s.;gf.....~....>+...gD".O.R.e..O..!.m7m.t.._.u......W^^~N...L<d..$..t||\Y.pX,...f..L.]..2q...IyWW..a`...F.........-**BVVV.....nnn~k||.hxxX.........l...F".=.....5.......<8.T..._&..r..ZZZC..?...|...)..nhh....H$......,........?}.tIXUTT.....LMM.h4.k3336.Dz...r.,IIA.h4._....8v......JX{hh.UUU....u.....0....7l.P.s.......)N.L.........?.......;wH....{[eee........*.v.........'....(Wa"...!@VHH.kZZ.-(....}}}}....P..s.....K...}....C...|........*.J!EEE.U.V.^.._WW..G.zzzS,.k!....Z=|.p....f```....[333+.?.~.PSS.tvv>YTT..Y.!..........B.%..NQRR....ul.1w.MW(.J......Gdd.Q}}........^.g.I........A8...@.-.J......r..v..;....$,.].v`.._.:u*...s..<i..Uo.y..f...........}Jmm..y8F..qtt....J.4L.......(...%...<<<.e2...........C4.. K,2s........./e..b..l6{......U.]`` .;........B...?'3....9..v....=...F+.._...r...QQQ-`..'LSS..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):42676
                                          Entropy (8bit):7.751709220078662
                                          Encrypted:false
                                          SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                          MD5:81BB5CF1E451109CF0B1868B2152914B
                                          SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                          SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                          SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):255341
                                          Entropy (8bit):7.989936339063751
                                          Encrypted:false
                                          SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                          MD5:3C18A93313E72AB9967152A4E92AA238
                                          SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                          SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                          SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                          Malicious:false
                                          Reputation:low
                                          URL:https://safety-profiles-fb-ads-156387931.vercel.app/assets/phone-AbZEkpfe.png
                                          Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 16, 2024 10:10:21.915191889 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:21.918462038 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:21.918634892 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:21.918858051 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:22.042329073 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:22.042342901 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:22.042675018 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:22.465949059 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:22.511080980 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:22.657905102 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:22.698623896 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:22.792378902 CET49674443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:22.792386055 CET49673443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:22.850459099 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:22.851573944 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:23.104875088 CET49672443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:23.125072956 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:23.402259111 CET4434970720.198.118.190192.168.2.6
                                          Dec 16, 2024 10:10:23.448592901 CET49707443192.168.2.620.198.118.190
                                          Dec 16, 2024 10:10:29.788466930 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:29.788487911 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:29.788547039 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:29.789449930 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:29.789465904 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.011611938 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.011730909 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.104047060 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.104100943 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.104569912 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.106725931 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.106895924 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.106909037 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.107111931 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.147320986 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.459880114 CET49674443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:32.509799004 CET49673443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:32.779612064 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.779828072 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.779900074 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.780062914 CET49713443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:32.780081987 CET4434971320.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:32.817796946 CET49672443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:35.103616953 CET44349703173.222.162.64192.168.2.6
                                          Dec 16, 2024 10:10:35.103720903 CET49703443192.168.2.6173.222.162.64
                                          Dec 16, 2024 10:10:35.354594946 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:35.354638100 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:35.354695082 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:35.354902029 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:35.354918003 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:36.502125025 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:36.502165079 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:36.502259016 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:36.502509117 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:36.502523899 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:36.540496111 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:36.540544033 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:36.540623903 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:36.540916920 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:36.540930986 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.091603041 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:37.141889095 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:37.143577099 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:37.143595934 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:37.144900084 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:37.144961119 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:37.147327900 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:37.147402048 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:37.187822104 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:37.187830925 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:37.233427048 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:37.780560970 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.780823946 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.780858040 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.781902075 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.781956911 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.782995939 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.783063889 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.783324003 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.793325901 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.793554068 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.793571949 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.797142029 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.797209024 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.797589064 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.797732115 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.827334881 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.837219954 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.837233067 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.852921963 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.852941036 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:37.878566027 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:37.900441885 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:38.270590067 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:38.270766020 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:38.270844936 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:38.272659063 CET49732443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:38.272675991 CET44349732162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:38.538630962 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:38.538672924 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:38.538832903 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:38.539113045 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:38.539163113 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:38.539347887 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:38.539449930 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:38.539463043 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:38.539675951 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:38.539695024 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.769285917 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.769727945 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.770998955 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.771027088 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.771143913 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.771183968 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.772694111 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.772747040 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.772830009 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.772908926 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.774116993 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.774404049 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.777683973 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.777781010 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.778022051 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.778053045 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.827017069 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.827054024 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:39.827097893 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:39.874020100 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.349410057 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.349534988 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.349690914 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.350231886 CET49741443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.350271940 CET4434974164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.377732038 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.377788067 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.377927065 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.378144026 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.378330946 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.378344059 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.419322968 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706643105 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706685066 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706707954 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706729889 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.706751108 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706787109 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.706829071 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706836939 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.706886053 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.732091904 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.732104063 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.732132912 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.732166052 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.776321888 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.910636902 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.910665035 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.910711050 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.910725117 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.934866905 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.934875965 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.934907913 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.934930086 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.934941053 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.934962034 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.958756924 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.958765030 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.958816051 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.958823919 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.958878040 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.986321926 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.986331940 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.986361027 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.986378908 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.986382961 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.986418962 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:40.986423969 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:40.986480951 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.107306004 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.107367992 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.107420921 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.107423067 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.107458115 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.107465029 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.107477903 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.125149012 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.125191927 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.125226021 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.125231981 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.125267982 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.150912046 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.150979996 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.150985956 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.151002884 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.151050091 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.167957067 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.168019056 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.168030977 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.198271990 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.198323011 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.198337078 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.198352098 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.198376894 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.246273994 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.299487114 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.299515963 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.299562931 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.299563885 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.299602985 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.299640894 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.299647093 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.299700022 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.320286036 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.320302963 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.320357084 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.320370913 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.320417881 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.337162018 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.337181091 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.337244034 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.337255001 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.337301016 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.356465101 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.356482983 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.356585979 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.356585979 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.356599092 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.356636047 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.374478102 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.374495029 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.374561071 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.374576092 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.374619961 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.385483027 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.385588884 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.385613918 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.385638952 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.387279987 CET49740443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.387296915 CET4434974064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.532517910 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:41.532568932 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:41.532634974 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:41.532939911 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:41.532955885 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:41.600506067 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.600770950 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.600797892 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.601154089 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.601496935 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.601561069 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:41.601645947 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:41.643378973 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.043265104 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.043394089 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.043432951 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.043497086 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.043529034 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.043577909 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.051830053 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.051913977 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.168004036 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.168091059 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.239543915 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.239618063 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.271887064 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.271899939 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.271967888 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.272010088 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.272063971 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.295973063 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.296040058 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.323430061 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.323467970 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.323523045 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.323545933 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.323574066 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.370743990 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.439212084 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.439228058 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.439265966 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.439301968 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.439377069 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.439419031 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.456805944 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.456852913 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.456882954 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.456902981 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.456934929 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.480933905 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.480971098 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.481009007 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.481029987 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.481060028 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.505106926 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.505132914 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.505191088 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.505228996 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.505259037 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.505280972 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.512950897 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.513035059 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.631140947 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.631162882 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.631222010 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.631275892 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.631304979 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.631371975 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.651586056 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.651608944 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.651659966 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.651679039 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.651707888 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.651734114 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.671536922 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.671557903 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.671646118 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.671669006 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.671721935 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.674453974 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.674506903 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.692986012 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.693003893 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.693046093 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.693054914 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.693084955 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.712889910 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.712917089 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.712949991 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.712960005 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.712994099 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.732764959 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.732780933 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.732824087 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.732841015 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.732865095 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.755660057 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:42.755945921 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:42.755951881 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:42.759278059 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:42.759330988 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:42.760236979 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:42.760296106 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:42.760710955 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:42.760716915 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:42.776366949 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.807363033 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:42.824712992 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.824723005 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.824757099 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.824776888 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.824791908 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.824830055 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.824842930 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.839243889 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.839260101 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.839330912 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.839338064 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.839606047 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.843276978 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.843333006 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.843338966 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.843368053 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.843528986 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.843786955 CET49749443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.843803883 CET4434974964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.910985947 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.911045074 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.911118984 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.911428928 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.911478043 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.911724091 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.911804914 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.911818027 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.911998034 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.912348032 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.912354946 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.912451982 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.912710905 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.912755013 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.912806988 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913048029 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913111925 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.913243055 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913403988 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913420916 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.913575888 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913590908 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.913708925 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913722038 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.913948059 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.913957119 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.914335012 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.914374113 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:42.914515972 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:42.914542913 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:43.146116018 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:43.146234035 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:43.146342039 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:43.146534920 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:43.146559000 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:43.215070009 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.215115070 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.215164900 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.215173006 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.218008995 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.218060970 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.218066931 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.234859943 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.234900951 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.234936953 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.234946012 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.234987020 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.410892963 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.410906076 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.410995007 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.440845013 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.440860033 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.440903902 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.440921068 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.441059113 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.456072092 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.456140995 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.491893053 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.492041111 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.492202044 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.492202044 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.492213011 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.535861015 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.606101990 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.606121063 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.606251001 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.606344938 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.606364012 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.606586933 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.623821020 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.623836040 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.623991966 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.623994112 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.624006987 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.624217033 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.648571968 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.648761988 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.648773909 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.648782969 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.648916960 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.649195910 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.677179098 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.677336931 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.677405119 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.677418947 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.677541971 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.681272984 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.681521893 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.681539059 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.681660891 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.799083948 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.799240112 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.799256086 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.799266100 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.799340010 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.799340010 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.817291975 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.817316055 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.817387104 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.817387104 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.817394972 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.821660042 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.836843967 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.836874008 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.837064028 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.837075949 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.837369919 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.856167078 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.856188059 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.856309891 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.856309891 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.856317997 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.856561899 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.867393970 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.867456913 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:43.868659973 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.868931055 CET49750443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:43.868947983 CET44349750216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.144951105 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.145926952 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.145948887 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.147231102 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.147367954 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.147401094 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.148312092 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.148766994 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.149265051 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.149290085 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.149291992 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.149319887 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.149331093 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.149367094 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.149559975 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.149569035 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.149889946 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.149919987 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.149928093 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.150091887 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.150482893 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.150741100 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.151074886 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.151592970 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.153301954 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.153403997 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.153633118 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.153754950 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.154171944 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.154203892 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.154211044 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.154252052 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.154277086 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.154310942 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.154511929 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.154511929 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.154608965 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.154623985 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.157533884 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.157769918 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.157773018 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.157869101 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.158325911 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.158401966 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.158798933 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.158874989 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.159147978 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.159168959 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.160002947 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.160007954 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.194673061 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.195349932 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.195349932 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.209275961 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.209286928 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.209287882 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.364645958 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.365221977 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.365259886 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.366738081 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.366969109 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.368288040 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.368380070 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.369060993 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.411345005 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.417119026 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.417152882 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.463324070 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.592041016 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.592194080 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.592272043 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.592322111 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.592489958 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.592545033 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.592554092 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.592593908 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.592657089 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.592705011 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595062971 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595124960 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595154047 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595352888 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595366955 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595493078 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595541954 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595551968 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595586061 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595604897 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595640898 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595679045 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595731974 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595767021 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595777988 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595784903 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595792055 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595817089 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.595825911 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595825911 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595843077 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.595860004 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.596729040 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.596832991 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.596879005 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.596882105 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.596920013 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.596972942 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.597183943 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.597191095 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.597235918 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.598015070 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.598467112 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.598500013 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.599328041 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.599335909 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.600267887 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.606889009 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.606901884 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.607333899 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.617352009 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.617363930 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.617460966 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.620822906 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.620837927 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.621087074 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.623815060 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.623857021 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.623960972 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.794774055 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.794872999 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.794965029 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.794965029 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.798221111 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.798305988 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.801455021 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.801487923 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.801639080 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.821731091 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.821763039 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.821854115 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.821863890 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.822779894 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.824086905 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.824203014 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.824259996 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.837745905 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.837830067 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.837857962 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.845776081 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.845900059 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.850570917 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.850660086 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.850696087 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.850754976 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.863070011 CET49758443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.863105059 CET4434975864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.864708900 CET49761443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.864748001 CET4434976164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.866003036 CET49757443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.866019964 CET4434975764.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.868393898 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.868570089 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.868618011 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.868618011 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.878575087 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.878599882 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.878639936 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.878649950 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.878696918 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.878705025 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.878746986 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.879223108 CET49762443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:44.879235983 CET44349762104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:44.879909039 CET49759443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.879926920 CET4434975964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.884110928 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.884155989 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.884242058 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.884495974 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.884512901 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.885231972 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.885265112 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.885319948 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.885613918 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.885637999 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.885691881 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.885832071 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.885843992 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.886075974 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.886090040 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.888242006 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.888273001 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.888397932 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.888547897 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.888557911 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.936866045 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.936913967 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.936978102 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.937285900 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.937303066 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.939013958 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.939055920 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.939120054 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.939325094 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.939338923 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.940438032 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.940480947 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.940536976 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.940804958 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:44.940829039 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:44.979942083 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.980000973 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.980040073 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.980051994 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.980086088 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.980130911 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.988297939 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.988399982 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.997780085 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.997843027 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.997867107 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:44.997898102 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:44.997921944 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.007958889 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.008027077 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.015496016 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.015537977 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.015558958 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.015595913 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.015620947 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.040971041 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.041013002 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.041047096 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.041089058 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.041109085 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.066121101 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.066138029 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.066160917 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.066199064 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.066229105 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.066251993 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.078628063 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.078696012 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.078727007 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.078754902 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.078779936 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.078800917 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.081995964 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:45.082036972 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:45.082312107 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:45.082312107 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:45.082345963 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:45.083132029 CET49760443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.083153963 CET4434976064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.092155933 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.092169046 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.092217922 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.092416048 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.092427015 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.110933065 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.110969067 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:45.111037016 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.111358881 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.111377954 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:45.130189896 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.130227089 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:45.130307913 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.130500078 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.130516052 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:45.176217079 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.176294088 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.203742027 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.203752995 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.203960896 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.203994036 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.204040051 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.228132963 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.228204966 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.256891966 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.256948948 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.256966114 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.257008076 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.257025003 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.308870077 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.378210068 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.378226995 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.378267050 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.378287077 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.378333092 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.378344059 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.382904053 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.382960081 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.382972002 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.382996082 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.383022070 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.383053064 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.383363962 CET49756443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:45.383374929 CET4434975664.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:45.399477959 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.399516106 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:45.399580002 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.400996923 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:45.401020050 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.112786055 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.112929106 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.113138914 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.113157988 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.113315105 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.113343000 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.113519907 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.113564968 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.113785028 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.113785982 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.113795996 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.114119053 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.114177942 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.114308119 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.114336967 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.114438057 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.114442110 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.114516973 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.114809036 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.114833117 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.114865065 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.114871025 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.114905119 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.115305901 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.115401983 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.115746975 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.115881920 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.115884066 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.115890980 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.116053104 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.116059065 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.116116047 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.159333944 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.163336039 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.166004896 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.166459084 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.166482925 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.166491985 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.166726112 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.166757107 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.166975021 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.167093992 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.167378902 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.167800903 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.168082952 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.168163061 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.168476105 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.168659925 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.168726921 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.168734074 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.169683933 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.169903994 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.169936895 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.171202898 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.171328068 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.171895981 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.171977043 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.172198057 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.172215939 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.209868908 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.209940910 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.211340904 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.213279009 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.300297022 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.300617933 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.300637960 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.304320097 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.304394007 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.304933071 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.305104017 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.305319071 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.305326939 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.313358068 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.319468975 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.319485903 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.321341038 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.321398973 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.321748972 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.321850061 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.321959972 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.321968079 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.334376097 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.336126089 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.336150885 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.337600946 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.337843895 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.339219093 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.339302063 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.339421034 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.348648071 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.348964930 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.349006891 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.350208998 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.350267887 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.350816965 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.350888014 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.351272106 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.354778051 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.370404959 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.386444092 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.386483908 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.395334005 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.402107954 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.402196884 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.433135986 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.448111057 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.555354118 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.555598021 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.555625916 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.555640936 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.555660009 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.555696964 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.555752993 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.555761099 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.555804968 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.556096077 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556138039 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556174040 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556211948 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.556235075 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556277990 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.556299925 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556341887 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.556566000 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556628942 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556651115 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556785107 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.556796074 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556854010 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.556885958 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556895018 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.556936979 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.558208942 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.558386087 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.558432102 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.558470964 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.558475018 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.558500051 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.558515072 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.558585882 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.558950901 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.560646057 CET49771443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.560672045 CET4434977164.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.562150955 CET49770443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.562166929 CET4434977064.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.576884985 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.576906919 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.577137947 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.580513954 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.580530882 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.580588102 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.611419916 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611468077 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611507893 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611527920 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.611563921 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611613989 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611656904 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.611665010 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611686945 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.611733913 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.612076998 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.612134933 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.612179995 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.612224102 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.612245083 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.612278938 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.612292051 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.612307072 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.612344980 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.613087893 CET49774443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.613106012 CET44349774216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.613574982 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.613622904 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.613687992 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.614310980 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.614327908 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.616020918 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.616154909 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.616226912 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.616257906 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.621860981 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.622114897 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.622128963 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.623224020 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.623296022 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.623889923 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.623955011 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.623986006 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.624202013 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.624264956 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.624275923 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.624838114 CET49775443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.624874115 CET44349775216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.625283003 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.625320911 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.625380993 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.626343012 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.626355886 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.641304016 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.641370058 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.641400099 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.641411066 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.641462088 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.667040110 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.667062998 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.714762926 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.754291058 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.754304886 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.754376888 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.758013964 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.758114100 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.758168936 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.758174896 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.758188963 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.758225918 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.758362055 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.758425951 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.766678095 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.766693115 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.766741037 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.772083044 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.772365093 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.772897959 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.776968002 CET49777443192.168.2.6104.26.4.15
                                          Dec 16, 2024 10:10:46.777024031 CET44349777104.26.4.15192.168.2.6
                                          Dec 16, 2024 10:10:46.778719902 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.779103994 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.779150963 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.779220104 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.779256105 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.779299021 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.782286882 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.782320023 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.782363892 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.786847115 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.786860943 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.787225008 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.787242889 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.787349939 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.787411928 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.787425041 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.787461996 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.794765949 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:46.794989109 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:46.795192003 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:46.804445982 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.804471970 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.804505110 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.804522038 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.806073904 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.806150913 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.806169033 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.806207895 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.811357021 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.811445951 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.811769009 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.811783075 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.811826944 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.811851978 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.811862946 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.811880112 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.811918974 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.812139988 CET49776443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.812155008 CET44349776216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.813505888 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.813543081 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.813596010 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.813612938 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.816729069 CET49726443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:10:46.816754103 CET44349726142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:10:46.822236061 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.822244883 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.822295904 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.822305918 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.833561897 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.833575964 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.833621025 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.833642006 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.833667994 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.833893061 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.839118004 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.839207888 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.839236021 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.839248896 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.839298964 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.839380026 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.839395046 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.839454889 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.839494944 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.839824915 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.852869987 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.877840996 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.877856970 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.877921104 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.952003002 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.952071905 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.952126980 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.952143908 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.952167034 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.954546928 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.954626083 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.954657078 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.954680920 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.954701900 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.955792904 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.955806017 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.955863953 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.969892979 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.969934940 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.969975948 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.969985008 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.970040083 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.972384930 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.972434044 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.972466946 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.972487926 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.972531080 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.979878902 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.979890108 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.979944944 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.979954004 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.979986906 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.982229948 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.982249975 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.982285023 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.982301950 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:46.982325077 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:46.994328022 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.994368076 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.994398117 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.994404078 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.994451046 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.997776031 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.997832060 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:46.997889042 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.997889042 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:46.997910976 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.003819942 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.003887892 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.007364988 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.007388115 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.007405996 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.007447958 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.007455111 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.007812023 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.009438038 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.009449959 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.009470940 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.009501934 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.015746117 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.015777111 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.015850067 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.015850067 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.015868902 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.015916109 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.019027948 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.019066095 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.019097090 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.019104004 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.019131899 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.021581888 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.021639109 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.032330990 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.032390118 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.032418966 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.032426119 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.032453060 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.032510042 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.032536030 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.032566071 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.032577991 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.032596111 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.032618999 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.035836935 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.035867929 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.035911083 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.036000013 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.036052942 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.036081076 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.040038109 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.040128946 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.040280104 CET49772443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.040296078 CET4434977264.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.044512987 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.044588089 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.044595003 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.044636011 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.048568964 CET49778443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.048589945 CET4434977864.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.053616047 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.053638935 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.053690910 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.053731918 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.053736925 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.053781986 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.053872108 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.053920984 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.055421114 CET49779443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.055435896 CET44349779216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.059421062 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.059457064 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.059494019 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.059520960 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.059624910 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.064367056 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064424038 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064449072 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064485073 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.064501047 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064521074 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064528942 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064568996 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.064578056 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.064619064 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.089667082 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.089674950 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.089714050 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.089776039 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.096005917 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.096014023 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.096041918 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.096111059 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.096136093 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.096198082 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.134792089 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.136055946 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.136085987 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.136157036 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.136173964 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.136188984 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.136282921 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.151103020 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.151149988 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.151207924 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.151235104 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.151254892 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.151274920 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.166580915 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.166599035 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.166850090 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.166868925 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.166976929 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.181859016 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.181875944 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.181986094 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.182004929 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.182126045 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.195211887 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.195255995 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.195298910 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.195323944 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.195342064 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.195513010 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.205986023 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.206039906 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.206101894 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.206123114 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.206170082 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.216186047 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.216201067 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.216240883 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.216305971 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.216325998 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.216341019 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.234203100 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.234256029 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.234307051 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.234347105 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.234364033 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.246618032 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.260607004 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.260653973 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.260735035 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.260749102 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.260788918 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.268106937 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.268116951 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.268155098 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.268207073 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.269321918 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.269402981 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.269418001 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.291646957 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.291663885 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.291697979 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.291732073 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.291763067 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.291780949 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.314356089 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.315030098 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.315042019 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.315099001 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.315126896 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.318006039 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.331008911 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.331064939 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.331336975 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.331371069 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.333075047 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.341515064 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.341556072 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.341666937 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.341666937 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.341695070 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.341746092 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.343919992 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.343930960 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.343985081 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.344000101 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.344005108 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.344041109 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.353478909 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.353544950 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.353589058 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.353616953 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.353647947 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.353647947 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.360507011 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.360568047 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.360596895 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.360615015 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.360635996 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.360723019 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.374391079 CET49773443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.374427080 CET4434977364.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392474890 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392492056 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392559052 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392580986 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392615080 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.392664909 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392687082 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.392688990 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.392713070 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.392741919 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.465477943 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.465498924 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.465544939 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.465600014 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.465636015 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.465655088 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.470092058 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.470134020 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.470174074 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.470186949 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.470202923 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.470208883 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.470249891 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.594722986 CET49781443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.594764948 CET44349781216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.594990015 CET49780443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.595067024 CET44349780216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.595774889 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.595837116 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.596084118 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.596714973 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:47.596745968 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:47.692122936 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.692178011 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.692244053 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.692553043 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.692569017 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.835669994 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.835951090 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.835971117 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.836354017 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.836771011 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.836841106 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.836878061 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.847788095 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.848083973 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.848118067 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.848536968 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.848915100 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.849020004 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.849035978 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.879340887 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.885374069 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:47.895339966 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:47.916059017 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.285020113 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.285078049 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.285113096 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.285135031 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.285165071 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.285254002 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.285298109 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.286364079 CET49787443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.286381006 CET44349787216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291424990 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291475058 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291506052 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291528940 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.291563034 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291587114 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291625023 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.291634083 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291686058 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.291687012 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.291740894 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.295347929 CET49788443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.295367002 CET44349788216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.817306995 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:48.817631960 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:48.817672014 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:48.818157911 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:48.818490028 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:48.818583965 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:48.818640947 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:48.859358072 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:48.869216919 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:48.914712906 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.915028095 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.915051937 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.915416956 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.915762901 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.915834904 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:48.915929079 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:48.963330984 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.263503075 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:49.263683081 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:49.263757944 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:49.264486074 CET49789443192.168.2.664.29.17.1
                                          Dec 16, 2024 10:10:49.264506102 CET4434978964.29.17.1192.168.2.6
                                          Dec 16, 2024 10:10:49.357296944 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.357343912 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.357378006 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.357403994 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.357409954 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.357423067 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.357471943 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.377571106 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.377643108 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.561047077 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.561141968 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.583502054 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.583574057 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.583590984 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.583643913 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.606225014 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.606374979 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.636715889 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.636759996 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.636784077 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.636790991 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.636842966 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.754674911 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.754714966 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.754745960 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.754754066 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.754816055 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.772938013 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.772984982 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.773036957 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.773046017 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.773087025 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.805947065 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.805991888 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.806020975 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.806031942 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.806080103 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.806102991 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.806150913 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.835119963 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.835141897 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.835196018 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.835212946 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.891463995 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.935789108 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.935841084 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.935863018 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.935870886 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.935910940 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.956306934 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.956341028 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.956445932 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.956460953 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.956502914 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.975375891 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.975398064 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.975493908 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.975506067 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.975542068 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.990326881 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.990355015 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.990451097 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.990467072 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:49.990485907 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:49.990502119 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.128092051 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.128122091 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.128252029 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.128278017 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.128318071 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.139559031 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.139580011 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.139712095 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.139725924 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.139764071 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.150971889 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.150990963 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.151047945 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.151061058 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.151098013 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.161391020 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.161412001 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.161509991 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.161520958 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.161565065 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.172305107 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.172323942 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.172430038 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.172441006 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.172477007 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.177998066 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.178082943 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.178093910 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:50.178131104 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.178287983 CET49790443192.168.2.6216.198.79.1
                                          Dec 16, 2024 10:10:50.178306103 CET44349790216.198.79.1192.168.2.6
                                          Dec 16, 2024 10:10:52.596447945 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:52.596533060 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:52.596601963 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:53.355582952 CET49733443192.168.2.6162.159.140.229
                                          Dec 16, 2024 10:10:53.355612993 CET44349733162.159.140.229192.168.2.6
                                          Dec 16, 2024 10:10:58.989113092 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:58.989156008 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:10:58.989483118 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:58.990382910 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:10:58.990400076 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.218538046 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.218664885 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.220405102 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.220421076 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.220676899 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.223216057 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.223263025 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.223269939 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.223486900 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.267369032 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.892406940 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.893186092 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.893270969 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.893615007 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:01.893637896 CET4434982020.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:01.893650055 CET49820443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:35.277358055 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:35.277410984 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:35.277487993 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:35.277750969 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:35.277766943 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:35.722465038 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:35.722564936 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:35.722649097 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:35.723309040 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:35.723340034 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:36.971595049 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:36.971935987 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:36.971976042 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:36.972326040 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:36.972640991 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:36.972709894 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:37.025846004 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:37.949882984 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:37.949978113 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:37.951946020 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:37.951955080 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:37.952858925 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:37.954683065 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:37.954722881 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:37.954730988 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:37.954874992 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:37.995338917 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:38.617732048 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:38.617965937 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:38.618037939 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:38.618261099 CET49909443192.168.2.620.198.119.84
                                          Dec 16, 2024 10:11:38.618275881 CET4434990920.198.119.84192.168.2.6
                                          Dec 16, 2024 10:11:46.670152903 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:46.670217037 CET44349908142.250.181.68192.168.2.6
                                          Dec 16, 2024 10:11:46.670285940 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:47.357774973 CET49908443192.168.2.6142.250.181.68
                                          Dec 16, 2024 10:11:47.357820034 CET44349908142.250.181.68192.168.2.6
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 16, 2024 10:10:31.135212898 CET53575021.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:31.276993990 CET53549451.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:33.971441984 CET53598891.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:35.213499069 CET5226853192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:35.213578939 CET5543053192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:35.351531982 CET53554301.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:35.351551056 CET53522681.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:36.363672018 CET5710953192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:36.364268064 CET5879153192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:36.501358986 CET53587911.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:36.501420021 CET53571091.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:38.319545984 CET4971653192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:38.319874048 CET5336953192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:38.527000904 CET53497161.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:38.538007975 CET53533691.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:41.393981934 CET5346953192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:41.394150972 CET6293753192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:41.531618118 CET53534691.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:41.531718016 CET53629371.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:43.003336906 CET6218753192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:43.003523111 CET4967653192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:43.144666910 CET53496761.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:43.145570993 CET53621871.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:43.158453941 CET53641761.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:44.942087889 CET6498953192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:44.942250967 CET6341153192.168.2.61.1.1.1
                                          Dec 16, 2024 10:10:45.079962969 CET53649891.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:45.080544949 CET53634111.1.1.1192.168.2.6
                                          Dec 16, 2024 10:10:51.009094000 CET53502951.1.1.1192.168.2.6
                                          Dec 16, 2024 10:11:09.824928999 CET53504941.1.1.1192.168.2.6
                                          Dec 16, 2024 10:11:31.121690035 CET53601611.1.1.1192.168.2.6
                                          Dec 16, 2024 10:11:32.398134947 CET53517291.1.1.1192.168.2.6
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Dec 16, 2024 10:10:35.213499069 CET192.168.2.61.1.1.10x27d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:35.213578939 CET192.168.2.61.1.1.10x545eStandard query (0)www.google.com65IN (0x0001)false
                                          Dec 16, 2024 10:10:36.363672018 CET192.168.2.61.1.1.10x64dbStandard query (0)t.coA (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:36.364268064 CET192.168.2.61.1.1.10xfd7aStandard query (0)t.co65IN (0x0001)false
                                          Dec 16, 2024 10:10:38.319545984 CET192.168.2.61.1.1.10x414aStandard query (0)safety-profiles-fb-ads-156387931.vercel.appA (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:38.319874048 CET192.168.2.61.1.1.10x8fd6Standard query (0)safety-profiles-fb-ads-156387931.vercel.app65IN (0x0001)false
                                          Dec 16, 2024 10:10:41.393981934 CET192.168.2.61.1.1.10xf132Standard query (0)safety-profiles-fb-ads-156387931.vercel.appA (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:41.394150972 CET192.168.2.61.1.1.10x9887Standard query (0)safety-profiles-fb-ads-156387931.vercel.app65IN (0x0001)false
                                          Dec 16, 2024 10:10:43.003336906 CET192.168.2.61.1.1.10x687eStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:43.003523111 CET192.168.2.61.1.1.10x39d4Standard query (0)api.db-ip.com65IN (0x0001)false
                                          Dec 16, 2024 10:10:44.942087889 CET192.168.2.61.1.1.10xcabdStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:44.942250967 CET192.168.2.61.1.1.10xf4feStandard query (0)api.db-ip.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Dec 16, 2024 10:10:23.321932077 CET1.1.1.1192.168.2.60x2511No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Dec 16, 2024 10:10:23.321932077 CET1.1.1.1192.168.2.60x2511No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:35.351531982 CET1.1.1.1192.168.2.60x545eNo error (0)www.google.com65IN (0x0001)false
                                          Dec 16, 2024 10:10:35.351551056 CET1.1.1.1192.168.2.60x27d1No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:36.501420021 CET1.1.1.1192.168.2.60x64dbNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:38.527000904 CET1.1.1.1192.168.2.60x414aNo error (0)safety-profiles-fb-ads-156387931.vercel.app64.29.17.1A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:38.527000904 CET1.1.1.1192.168.2.60x414aNo error (0)safety-profiles-fb-ads-156387931.vercel.app216.198.79.1A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:41.531618118 CET1.1.1.1192.168.2.60xf132No error (0)safety-profiles-fb-ads-156387931.vercel.app216.198.79.1A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:41.531618118 CET1.1.1.1192.168.2.60xf132No error (0)safety-profiles-fb-ads-156387931.vercel.app64.29.17.1A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:43.144666910 CET1.1.1.1192.168.2.60x39d4No error (0)api.db-ip.com65IN (0x0001)false
                                          Dec 16, 2024 10:10:43.145570993 CET1.1.1.1192.168.2.60x687eNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:43.145570993 CET1.1.1.1192.168.2.60x687eNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:43.145570993 CET1.1.1.1192.168.2.60x687eNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:45.079962969 CET1.1.1.1192.168.2.60xcabdNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:45.079962969 CET1.1.1.1192.168.2.60xcabdNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:45.079962969 CET1.1.1.1192.168.2.60xcabdNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:10:45.080544949 CET1.1.1.1192.168.2.60xf4feNo error (0)api.db-ip.com65IN (0x0001)false
                                          Dec 16, 2024 10:11:00.992775917 CET1.1.1.1192.168.2.60xd85fNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Dec 16, 2024 10:11:00.992775917 CET1.1.1.1192.168.2.60xd85fNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:11:00.992775917 CET1.1.1.1192.168.2.60xd85fNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:11:24.808681965 CET1.1.1.1192.168.2.60x5d7eNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Dec 16, 2024 10:11:24.808681965 CET1.1.1.1192.168.2.60x5d7eNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:11:24.808681965 CET1.1.1.1192.168.2.60x5d7eNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:11:46.070493937 CET1.1.1.1192.168.2.60x353No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Dec 16, 2024 10:11:46.070493937 CET1.1.1.1192.168.2.60x353No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                          Dec 16, 2024 10:11:46.070493937 CET1.1.1.1192.168.2.60x353No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                          • t.co
                                          • tse1.mm.bing.net
                                          • https:
                                            • safety-profiles-fb-ads-156387931.vercel.app
                                            • api.db-ip.com
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.64971320.198.119.84443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 43 69 4b 68 56 71 64 4b 55 57 38 57 36 4d 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 37 34 65 62 63 35 63 66 37 38 65 62 33 31 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: fCiKhVqdKUW8W6MS.1Context: f674ebc5cf78eb31
                                          2024-12-16 09:10:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-12-16 09:10:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 43 69 4b 68 56 71 64 4b 55 57 38 57 36 4d 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 37 34 65 62 63 35 63 66 37 38 65 62 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 73 31 6c 78 6e 2f 64 69 70 6b 35 45 51 73 51 30 4b 33 35 2b 43 57 39 55 67 32 56 53 35 63 54 49 6b 6f 73 5a 45 31 78 4d 65 47 69 58 4a 56 4d 66 33 74 4d 65 36 36 56 58 53 63 54 74 35 61 77 34 6b 32 34 53 50 6b 6c 6b 41 4b 4a 53 4b 63 36 54 55 69 63 67 37 46 56 6f 70 33 55 73 77 77 32 31 39 76 35 4a 65 76 73 59 2f 55 38 56
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fCiKhVqdKUW8W6MS.2Context: f674ebc5cf78eb31<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAas1lxn/dipk5EQsQ0K35+CW9Ug2VS5cTIkosZE1xMeGiXJVMf3tMe66VXScTt5aw4k24SPklkAKJSKc6TUicg7FVop3Usww219v5JevsY/U8V
                                          2024-12-16 09:10:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 43 69 4b 68 56 71 64 4b 55 57 38 57 36 4d 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 37 34 65 62 63 35 63 66 37 38 65 62 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: fCiKhVqdKUW8W6MS.3Context: f674ebc5cf78eb31<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-12-16 09:10:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-12-16 09:10:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 4f 31 39 32 35 71 75 69 6b 32 6c 42 41 49 54 39 4c 74 38 4d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: YO1925quik2lBAIT9Lt8Mw.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.649732162.159.140.2294437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:37 UTC657OUTGET /eSJUUrWOcO HTTP/1.1
                                          Host: t.co
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:38 UTC1103INHTTP/1.1 200 OK
                                          Date: Mon, 16 Dec 2024 09:10:38 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          perf: 7402827104
                                          vary: Origin
                                          expires: Mon, 16 Dec 2024 09:15:38 GMT
                                          Set-Cookie: muc=8041a722-3449-4e60-bd7a-023a3c1b657b; Max-Age=63072000; Expires=Wed, 16 Dec 2026 09:10:38 GMT; Domain=t.co; Secure; SameSite=None
                                          Cache-Control: private,max-age=300
                                          x-transaction-id: 21e79ad9d7d5f221
                                          x-xss-protection: 0
                                          strict-transport-security: max-age=0
                                          x-response-time: 10
                                          x-connection-hash: 40b8ad851f94fa02c9d62835e36f80da90d5582d4bf628f0373e364fb1a7b3dc
                                          CF-Cache-Status: DYNAMIC
                                          Set-Cookie: muc_ads=8041a722-3449-4e60-bd7a-023a3c1b657b; Max-Age=63072000; Expires=Wed, 16 Dec 2026 09:10:38 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                          Set-Cookie: __cf_bm=TWqX64fD1gRpajAZA6MiA7odZ3ZkED0PR5K1rdwBSm4-1734340238-1.0.1.1-cGTYELK56UaJ4fVEavmhjX9XeJG4NIuMb6e7ZAsmX9Yj0QC6jbLcQJLwRNvwMpea0bnrB3tb8KxISt71rVtVbw; path=/; expires=Mon, 16-Dec-24 09:40:38 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                          Server: cloudflare tsa_b
                                          CF-RAY: 8f2d8a97dfd042a5-EWR
                                          2024-12-16 09:10:38 UTC266INData Raw: 31 33 37 0d 0a 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 61 66 65 74 79 2d 70 72 6f 66 69 6c 65 73 2d 66 62 2d 61 64 73 2d 31 35 36 33 38 37 39 33 31 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 73 61 66 65 74 79 2d 70 72 6f 66 69 6c 65 73 2d 66 62 2d 61 64 73 2d 31 35 36 33 38 37 39 33 31 2e 76 65 72 63 65 6c 2e 61 70 70 2f 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73
                                          Data Ascii: 137<head><noscript><META http-equiv="refresh" content="0;URL=https://safety-profiles-fb-ads-156387931.vercel.app/"></noscript><title>https://safety-profiles-fb-ads-156387931.vercel.app/</title></head><script>window.opener = null; location.replace("https
                                          2024-12-16 09:10:38 UTC52INData Raw: 2d 70 72 6f 66 69 6c 65 73 2d 66 62 2d 61 64 73 2d 31 35 36 33 38 37 39 33 31 2e 76 65 72 63 65 6c 2e 61 70 70 5c 2f 22 29 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                          Data Ascii: -profiles-fb-ads-156387931.vercel.app\/")</script>
                                          2024-12-16 09:10:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.649730150.171.27.10443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:37 UTC346OUTGET /th?id=OADD2.10239400944518_1S3QPZLRZVZ8HOX95&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: tse1.mm.bing.net
                                          Connection: Keep-Alive
                                          2024-12-16 09:10:38 UTC854INHTTP/1.1 200 OK
                                          Cache-Control: public, max-age=2592000
                                          Content-Length: 543877
                                          Content-Type: image/jpeg
                                          X-Cache: TCP_HIT
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Timing-Allow-Origin: *
                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: CF58AE1E39B5433DB237B85D35F02232 Ref B: EWR30EDGE1020 Ref C: 2024-12-16T09:10:38Z
                                          Date: Mon, 16 Dec 2024 09:10:37 GMT
                                          Connection: close
                                          2024-12-16 09:10:38 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                          Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                          2024-12-16 09:10:38 UTC16384INData Raw: 69 cf 3d 78 a0 04 c2 fc bc 9a 7e 30 39 eb de 8c 8e 4e 0f 4c e0 8e f4 29 27 ee 86 c7 7c 52 28 36 e7 ae 71 f5 a4 c6 5b f1 f4 a7 ec 6e 87 f5 a5 03 70 ef cd 30 b0 cc b6 dd c0 b7 d6 82 33 92 09 23 d3 35 22 8c 8e 87 d3 9a 19 08 f6 ed d2 80 b1 1c 58 39 c8 fa 13 de a4 db ed de 9a a9 8e 0e 47 ae 6a 46 5e e0 77 19 ff 00 3d a8 25 6c 35 be 5c e7 a0 e3 14 76 ed d7 9c 52 b0 63 c7 a5 0d 90 b9 23 81 d7 3d e8 1d c6 e3 fd 9e dc d3 a3 19 cf d7 bd 3a 31 81 f7 78 ef 9a 70 00 7e 7c d1 71 a1 8d 90 c3 ae 07 42 05 00 1d b8 ef db 9a 7a 8f 41 bb f1 a6 37 3d 89 e7 a1 a4 02 2e 76 8e 38 07 9a 76 08 38 e3 f0 e9 f4 a5 c7 63 9e 3d 69 c1 54 e0 1e 9e 83 fa d0 16 1b d7 03 8e 7f 9d 2e 32 70 06 4f a5 2e d2 1b 8e 69 df 26 ee 39 f6 3e b4 80 8d 57 8c f5 f7 a0 6e 2b f7 4f 5e 94 fe a3 1c f4 a4 60
                                          Data Ascii: i=x~09NL)'|R(6q[np03#5"X9GjF^w=%l5\vRc#=:1xp~|qBzA7=.v8v8c=iT.2pO.i&9>Wn+O^`
                                          2024-12-16 09:10:38 UTC16384INData Raw: 76 e3 eb 4f c5 1b 72 df 85 00 46 17 3c 9a 72 8e 3a 53 b6 e5 b3 8e 33 4b b6 80 b0 cd be d4 b8 1b b3 f8 53 f1 f2 f2 73 42 80 7a 8a 2e 55 86 85 f9 85 3f 00 0e 9f 8d 2a 8f 97 23 b7 4c 8a 7e 0e 46 7f 4a 57 1d 88 80 c7 1f 9d 0d d3 8a 90 a8 f4 a0 a7 7c f1 4c 56 18 38 ed 41 5c 81 cf e1 52 04 3f fd 6a 52 bd ff 00 33 4a e1 62 31 8c 64 f1 e9 4f 55 a1 47 ad 3a 3e 79 07 f1 a0 48 4c 0c 74 ff 00 eb 52 aa ed 18 cf e5 4e c7 a8 a7 6d c7 5e e3 8a 57 1d 86 2a 7a f5 34 e5 02 9c 06 07 6a 76 3b 62 81 d8 66 3d 8f bd 2a a8 a7 7a 9e 3e 94 e5 1c e4 77 a2 e3 23 db cf 1f a5 2e 29 ea 3f 5a 5d bd 3a 52 b9 56 22 03 ff 00 d5 4a 57 d2 a4 db 8e 94 60 f4 a2 e1 62 25 f6 a7 05 3e b5 26 38 eb 8a 55 5e 78 a2 e1 61 14 11 4f 5c 7b 9a 55 52 79 1f 95 3d 14 ed ce 3a 74 c1 a5 71 d8 61 fd 3b 71 41 e7
                                          Data Ascii: vOrF<r:S3KSsBz.U?*#L~FJW|LV8A\R?jR3Jb1dOUG:>yHLtRNm^W*z4jv;bf=*z>w#.)?Z]:RV"JW`b%>&8U^xaO\{URy=:tqa;qA
                                          2024-12-16 09:10:38 UTC16384INData Raw: 6d 38 1c 13 f5 a4 a8 4e d7 60 f1 10 6e c6 c4 8d 28 88 48 e9 b5 49 f9 4f 1c fd 2a 38 e6 64 63 24 92 c6 91 f7 2d da aa 69 9e 5d ad d4 b6 f7 72 ac 76 b3 15 92 19 19 f6 85 71 c3 0e 7d 46 2a 1d 70 db db db 47 23 ea 56 f7 11 48 c4 2a c2 d9 60 40 fe e9 eb f5 14 72 6b 60 f6 9a 5c 9b c4 9a db 47 a7 ab 59 5b 48 ec ee 55 31 f2 ab 11 dc 93 c6 07 a7 7a cb b7 d7 6e a5 e5 d7 6b 6e 3f 2e 47 35 72 ce e2 29 74 e8 04 b6 89 75 02 b7 99 13 3a f1 bb a6 76 fa e2 89 31 35 c3 05 b4 8d 14 90 23 45 5c 12 7d 4d 5a 8d b4 b1 9b 93 7a dc ab 7f 75 77 77 1e fb 8b 88 2d 60 5c 65 37 85 07 ea 4f 5c d3 ec 51 06 97 e6 82 2e 24 66 1e 5e d3 9c 0f 63 dc 55 99 34 6b 19 40 96 ea 18 49 07 90 fc 8e 3d 49 a9 2e 2f 6c 2c d5 5a 4b 88 e3 8d 46 07 96 99 55 03 b0 c5 4d bb 05 fb 8c f2 19 f0 3c 92 ff 00 cc
                                          Data Ascii: m8N`n(HIO*8dc$-i]rvq}F*pG#VH*`@rk`\GY[HU1znkn?.G5r)tu:v15#E\}MZzuww-`\e7O\Q.$f^cU4k@I=I./l,ZKFUM<
                                          2024-12-16 09:10:38 UTC16384INData Raw: ee 66 2e 44 48 dc 7e f3 1e a7 00 7a 57 1f e2 8f 18 78 6f c3 97 6b 7b ae 8f b3 de 6e 22 28 00 59 66 65 1f de da 49 d9 ce 47 7f 6c d7 43 e0 af 15 78 67 c7 56 37 2f a6 6a b7 d3 35 b6 d3 75 6f 35 9a aa 80 d9 da 46 ef bc 38 35 72 8c ad cd 6d 08 52 8d f9 6f a9 c7 5d 78 7f 59 d4 75 11 a9 68 77 11 da df 5c 3c 93 5c 97 83 79 25 9b 76 51 89 da a3 b1 c8 e9 5a fa 7e 93 e2 ad 37 56 86 1d 57 5f d1 ef 24 90 6f fb 39 94 ad c2 e0 f2 46 07 38 f5 ae 93 57 b9 8a cb 4e 5b 38 40 69 2f 9f c8 85 41 c1 23 fb a3 1e d5 06 9f a5 bf 82 fc 0f ab 6b 76 f6 3a 7c 97 91 c2 d7 4e ed 1e e9 58 64 05 87 79 e4 01 9e df ad 4b 9b 68 7c ba 99 5e 28 ba 1e 22 f1 a5 8d bc 3b e3 9a de 09 ac 32 84 87 92 30 db 9d b2 39 18 23 f5 ae 95 b4 d5 fb 76 9d a7 da 5b 49 32 42 9e 5b 6e e8 a0 60 0d cc 70 06 79 fc
                                          Data Ascii: f.DH~zWxok{n"(YfeIGlCxgV7/j5uo5F85rmRo]xYuhw\<\y%vQZ~7VW_$o9F8WN[8@i/A#kv:|NXdyKh|^(";209#v[I2B[n`py
                                          2024-12-16 09:10:38 UTC16384INData Raw: fe 75 a5 0a c3 07 97 14 8b b9 18 e0 a9 1f 29 ef 93 f8 d3 f6 4a 28 5e d1 c9 8d 0a 12 d5 77 be 19 ce d0 bd 4e 6b 1b 56 47 9b c4 91 2c 4c 43 c4 ab 20 23 aa f3 9c 8a de ba 3e 7b 31 55 51 bd 86 d0 38 00 7a 8a ad 0d 82 35 df da 58 38 71 f7 b1 d3 14 a3 a0 db 2c 42 92 5f 5e 4b 2e 7e 69 1c 64 f6 1c 01 81 59 57 90 aa f8 aa c7 0f 8f f5 84 3e 70 06 d0 71 f4 ce 6b a0 d3 6e 6d c4 21 42 b4 2a 8b 8c e3 24 e7 3f 37 15 8d 34 71 9b d5 11 9d cb 18 c6 71 f3 01 ef ef 8a d2 24 36 5f 8e 1b 6b 5b 15 9a ea e7 12 48 0b b2 e3 ae 5b 03 3f a5 47 aa cc 6c b4 99 e4 8e 53 be de 3c 96 03 dc 67 8f 7c d6 76 aa 4a de 58 c4 32 52 34 32 95 cf 71 c2 e7 f3 cf e1 51 ea 4c 61 d2 4d a8 f9 0c 80 79 ce fc 9c 77 1f ca b4 50 5a 11 cc 51 13 59 ce bf e9 13 07 12 21 dc bb b0 77 1f 4f 7a c9 f0 fe 8b 1d 8e
                                          Data Ascii: u)J(^wNkVG,LC #>{1UQ8z5X8q,B_^K.~idYW>pqknm!B*$?74qq$6_k[H[?GlS<g|vJX2R42qQLaMywPZQY!wOz
                                          2024-12-16 09:10:38 UTC16384INData Raw: 78 ab 5a b0 7b 8b 89 b4 fb 32 91 d8 ef 96 44 49 9f 68 33 12 bb ba 06 27 1f 4e 2a c7 87 34 8d 32 19 3f b6 e4 5b 83 7a 19 e6 69 ee 5d 4c 2a a7 24 95 5c 64 60 70 39 ab 13 69 36 36 fa 2b 4b 75 27 db 6e 25 90 ec 91 67 f9 60 60 79 66 c7 2c e0 83 ec 6b 1e d7 54 b8 8f 52 9e d4 69 cd 7d 02 a2 c9 f6 91 29 f9 39 e4 32 81 c8 c7 65 f4 ae 7d cd 8d 2d 1c 5d 6a 1f 6c b9 89 ed ec ad 2e 62 78 ac 67 ba 89 83 e7 a1 94 c4 70 c5 7a e0 71 92 05 43 a5 db da 5a e2 c6 f7 51 ba d6 a1 89 b2 24 bb c6 e4 60 38 d8 17 00 0f 6a 92 73 ab 4f 6a 62 58 96 f9 24 97 ce 88 c4 bf 32 a9 00 15 0e 70 11 31 eb 53 5c c3 6b 05 ac 50 ad d3 da cc 09 cc 90 c2 b3 33 29 f7 3c 7e 34 8a 2b ea 5a b2 47 79 04 26 e9 6c da 45 3b 57 21 9a 40 3b 8c f4 aa 5e 1d d3 6e af 75 1b 8d 4b 50 b8 8a 12 ed b6 30 e4 bc b2 26
                                          Data Ascii: xZ{2DIh3'N*42?[zi]L*$\d`p9i66+Ku'n%g``yf,kTRi})92e}-]jl.bxgpzqCZQ$`8jsOjbX$2p1S\kP3)<~4+ZGy&lE;W!@;^nuKP0&
                                          2024-12-16 09:10:38 UTC16067INData Raw: 39 15 97 a3 a3 10 08 15 e6 f0 eb da 94 57 0c 8d 7b 2d d2 2f 21 2e 70 dc 7f bc 00 a9 63 d4 12 74 55 9a da fa 09 39 32 95 bd 2f 0b 0e df 20 c3 0f a7 4a 56 1d 8f 51 d4 35 58 2c ca 20 4d e4 f0 b8 3c 7f fa aa ce b1 11 7d 1f ed f0 c6 36 a2 07 c9 7d b9 e9 c7 b9 f6 ef 5c 8e 9e da 75 cd 8c 33 5e 7d a6 36 75 0d 1b 45 f7 57 be 4f d4 56 97 85 ed 25 96 d9 a4 9a e1 6e e1 fb 49 68 55 81 05 63 07 85 3f fd 6a 92 1b 34 f4 fb e8 a7 dd 0b cc b2 4c 83 e6 f2 d0 ed fa 7b 53 e5 85 e4 7d cb 19 28 0f 4c 64 55 d5 bc 86 7b 87 86 4b 78 e0 6c fd fd 81 43 12 7b 1e f5 6a 38 95 23 c6 ff 00 a5 02 28 c5 a7 e9 8c c9 1c 96 8a d3 60 7d c7 65 cf e4 69 da 86 ad fd 9f 31 4b 8b 59 62 55 ff 00 96 b1 90 c1 7e a0 72 3f 5a 92 f5 8c 5c c4 4a bb f1 bc 7f 0f b8 ae 1f 54 be 7f 0d ea 17 b3 eb 17 79 d2 52
                                          Data Ascii: 9W{-/!.pctU92/ JVQ5X, M<}6}\u3^}6uEWOV%nIhUc?j4L{S}(LdU{KxlC{j8#(`}ei1KYbU~r?Z\JTyR
                                          2024-12-16 09:10:38 UTC16384INData Raw: fb a0 ab f5 f5 04 75 18 cf 4f 4a bb 25 f3 18 f6 42 8c a4 fc 99 07 85 f7 fa 76 a0 a3 53 06 68 e3 78 76 b2 81 fb b1 db fc fb 9a cf f1 15 d5 cc 76 3e 40 2d e7 a1 0e d2 21 23 6a 9e 98 f5 3f a5 50 bc d7 e1 d3 ee 2d 05 ed d5 bd b4 57 45 a1 88 cb 26 d8 f8 5f bc cd d0 63 fa 8a c4 bb 5b d9 bc 41 63 65 a4 f8 a2 e2 47 94 97 47 50 66 20 2f 05 49 c1 0c bd 3a 8e 94 d0 1b da 7c a2 e7 37 72 25 bc b2 70 8f 24 a0 00 87 b1 93 be 33 eb 5c 9f 89 ae 35 1d 3f 50 b1 8e 78 7c 9b 20 ec b7 6b 71 8d d7 0e a7 71 68 88 e8 40 dd c7 71 8c 56 8e 87 a9 f9 7e 25 d4 0e b5 34 36 f2 5e 2f 91 2c 13 dd aa 49 27 1c 08 54 29 dc 09 00 e4 9e f5 c8 78 d1 35 2d 46 eb fb 02 6d 2a c2 de 68 4a 4a f7 87 55 66 4d b8 25 18 47 b4 60 e3 dc e2 b4 8a d4 ce 4f 43 a2 f0 ae b9 aa 6a 3a 8c 93 c9 1b 47 6d 7d 91 1c
                                          Data Ascii: uOJ%BvShxvv>@-!#j?P-WE&_c[AceGGPf /I:|7r%p$3\5?Px| kqqh@qV~%46^/,I'T)x5-Fm*hJJUfM%G`OCj:Gm}
                                          2024-12-16 09:10:38 UTC16384INData Raw: 98 7f 0c 4b bb d8 16 03 3f 9d 6d 09 4b aa 31 92 5d 0e 4a e3 46 d0 75 0d 3f ec 33 58 eb 7a 7d 9c cc 07 92 6e 19 e3 9d 97 a9 60 d9 c0 27 1c 67 8c 57 41 62 ba 3d a5 ac d2 dd 6a 02 ce 1b 48 b7 4b 24 9c 46 8a 30 33 93 d4 74 cf d7 35 46 eb c5 3e 15 b4 55 93 fe 11 e9 5e fa 49 36 08 e2 32 34 84 8f 45 c9 5f a6 3a d6 d5 ae a3 05 fd be 25 d2 6e 2d a1 eb 24 1a 95 8c 44 a8 f5 2a f9 51 f8 d5 49 b1 23 9e f3 7c 37 a9 c8 ed 6a 34 fb 99 36 be 67 7b 58 a4 03 03 b3 30 39 f5 ad 0b 0f 0e 78 5a e2 18 5e 39 ec 63 8a ce 2c dd 4b 6c 91 ac f7 12 1f e2 23 19 1c 70 0f 61 f5 ab 57 f0 6a ed ac 5b 7d 8b 4e d3 f5 2b 3b 79 33 02 88 21 8a 3c 10 31 fe a9 36 1c 0c 8f 4a e9 cd ad ca 86 ba d4 f4 1b 58 a3 58 88 32 98 11 5b 1d 94 b6 3e ee 71 d4 d6 6e 41 6b 99 56 f3 78 76 1b 58 da 5d 46 fa 50 c3
                                          Data Ascii: K?mK1]JFu?3Xz}n`'gWAb=jHK$F03t5F>U^I624E_:%n-$D*QI#|7j46g{X09xZ^9c,Kl#paWj[}N+;y3!<16JXX2[>qnAkVxvX]FP


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.649727150.171.27.10443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:37 UTC375OUTGET /th?id=OADD2.10239360284735_1J9G8ZRD0Q7KNETKQ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: tse1.mm.bing.net
                                          Connection: Keep-Alive
                                          2024-12-16 09:10:38 UTC854INHTTP/1.1 200 OK
                                          Cache-Control: public, max-age=2592000
                                          Content-Length: 666327
                                          Content-Type: image/jpeg
                                          X-Cache: TCP_HIT
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Timing-Allow-Origin: *
                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: 9F3EF7E5560C4209B6041E072C86C231 Ref B: EWR30EDGE0420 Ref C: 2024-12-16T09:10:38Z
                                          Date: Mon, 16 Dec 2024 09:10:37 GMT
                                          Connection: close
                                          2024-12-16 09:10:38 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 d8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 30 20 32 33 3a 31 32 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                          Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:10 23:12:328
                                          2024-12-16 09:10:38 UTC16384INData Raw: a5 60 0a 28 a2 90 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4e c0 14 51 45 30 0a 28 a2 80 0a 29 b4 ea 00 29 b4 51 40 05 14 51 40 ae 14 51 45 02 0a 28 a6 f3 40 07 34 73 47 34 73 4e c0 1c d1 cd 1c d1 cd 30 0e 68 e6 8e 6a 3a 00 28 a2 8a 00 28 a2 8a 00 28 a6 d1 40 05 14 51 40 05 36 8a 28 00 a2 99 25 2f 34 01 81 be 97 9a 8f 77 bd 15 d1 ca 65 72 6a 29 bc d1 cd 1c a1 72 4a 29 bb a8 dd 47 28 c7 53 a9 bb a8 a9 01 d4 53 68 a0 07 54 9c d4 74 50 04 9c d1 cd 47 45 02 b9 27 34 73 47 34 73 40 5c 75 14 de 68 e6 80 b8 ea 75 47 cd 3a 81 8e 8e 8d d4 da 29 58 07 53 b7 7b d4 7b a9 d4 58 07 51 4d a2 90 0e a9 39 a8 e8 dd ef 40 12 73 47 35 1d 14 01 27 34 73
                                          Data Ascii: `(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@QNQE0())Q@Q@QE(@4sG4sN0hj:(((@Q@6(%/4werj)rJ)G(SShTtPGE'4sG4s@\uhuG:)XS{{XQM9@sG5'4s
                                          2024-12-16 09:10:38 UTC16384INData Raw: 49 23 8f e7 f2 64 da fb 7e 64 fb cf f3 56 6a 36 93 67 4e b6 20 82 2f 37 4f b9 49 fc 9f de 49 ff 00 7e f7 7f 7f 77 fe cb 54 a0 b1 b0 79 ae 76 79 32 5d 47 1a 7d a7 cb 97 7a 7f f6 15 b3 a6 ae a5 6f a4 ea 5b f4 7b 49 3c bd f2 7d 9a 5b bf 25 e4 f9 ff 00 81 9b 35 14 96 33 dd da 5c ea 3a 8d 9e 9f 6f 25 c6 f9 2e 6c bc d4 ff 00 48 65 fe 1d cb fd ea 1c 5a ea 5d c8 23 8a 4d 3e 1b 68 27 87 cb b1 93 f7 71 c7 14 bb ff 00 e0 5f ee d6 a7 ee 3f b2 76 24 d3 49 07 98 92 5c fd 9a 24 9b cc ff 00 be fd 2b 36 c6 28 ff 00 b2 63 9e d6 68 7c 8f f9 6b 1c 5b 36 47 fd f8 36 d5 89 ec e0 b4 b4 93 ec b3 69 31 c7 fe b2 38 ed a5 7f fc 7a 8e b6 13 d8 9e e1 bc df 2f f7 3f ea e3 ff 00 96 5b 13 ff 00 1d f7 ad 2f ec c8 de ef 7c f0 e9 fb 24 8f cc 8e 38 bf e5 ed 3f de fe fe ea 4f 8b 5e 1a d1 fc
                                          Data Ascii: I#d~dVj6gN /7OII~wTyvy2]G}zo[{I<}[%53\:o%.lHeZ]#M>h'q_?v$I\$+6(ch|k[6G6i18z/?[/|$8?O^
                                          2024-12-16 09:10:38 UTC16384INData Raw: 74 f2 64 ff 00 42 9b fd 57 c8 ff 00 72 bd 79 4b dd 6f c8 f2 56 eb d4 f8 3f 6e 93 65 37 fa 2d 9c d2 5d 49 bf ed 3f 69 ff 00 5d 1f f7 5b 77 f7 aa d7 89 b5 ef ec 7f 0c d9 5e e9 1a 94 da 74 f6 f7 3e 5c 77 32 c5 fe b1 ea 84 8b 77 2c 37 d6 b7 b0 e9 3f e9 16 c9 e6 5c c5 fe 8d ff 00 b3 7c f4 dd 49 ac 2d 34 9f 9f fd 23 ec fb 23 92 49 65 4b c8 6e 1f ef 6f 89 3a 2d 78 b8 7a 6f ea f6 3e 97 47 b9 a3 e2 3f 88 3e 28 f1 07 c3 7b 18 3c 43 a9 4d 1c f2 7f c7 b4 77 32 ef fd d2 bf fe 3d 59 1a 3e b5 7f aa e9 3f 62 bd 9a ee 38 2d e4 f3 24 f3 76 7e f3 fe f8 aa 7e 23 b6 d3 6f 61 fb 55 ee 8f 34 93 c9 b3 ec d7 31 4a 90 ff 00 e3 d5 63 4a bc d7 7e d7 23 a5 9d dc 77 d1 ef fb 34 9f f3 ee 9b 3f bc bf 7d ab 35 4f d9 a7 67 b9 ad 28 45 24 92 36 3c 39 05 8d a6 ad 26 bd 75 0c d1 f9 9b 3c bf
                                          Data Ascii: tdBWryKoV?ne7-]I?i][w^t>\w2w,7?\|I-4##IeKno:-xzo>G?>({<CMw2=Y>?b8-$v~~#oaU41JcJ~#w4?}5Og(E$6<9&u<
                                          2024-12-16 09:10:38 UTC16384INData Raw: db 49 e5 27 fa 22 32 7c eb 37 fb 75 b7 f1 1a 5b 0b 7b 4b 6f 0f 68 3a 95 a6 b5 a6 db c6 f7 71 f9 56 88 9e 5d d7 fb 72 7f 17 cb fd da e6 75 cf 07 5f e9 fe 26 fb 12 59 ea 1f eb 3c b8 ff 00 75 f3 ef ff 00 3f c5 54 35 68 20 4d 72 3d 3a 0b 3b bb 6b ab 78 d2 4f f4 99 7e 4b 8b 76 fe 35 64 fe 3a f5 61 8d 84 96 8c cf 9b 5d 46 da c5 3a 4d 1b c1 0c de 64 7f bb 8a 39 76 7e ef 77 de f9 f1 57 3c 3f 73 25 96 93 7d a4 24 d0 c9 1d ef fa 3d ed cd cd a3 fd ff 00 bd b3 72 fd c4 fc 2a 09 2f 34 2b 8b bb 9f ed 18 6e e3 83 ed 29 fe 8d 2c bb ed a3 db fd d9 3f 82 af f8 83 5c b0 d2 b4 98 f5 4b 28 6e ee 27 ff 00 97 68 ed a5 fe f7 f0 cb fc 4c d5 a7 d6 75 b1 5e d2 e6 34 9a 2c 09 69 b2 78 66 bc be 92 4f dd c7 e6 fc 9f fc 55 32 d7 4f 92 de ee da e9 fe c9 1f fc f3 b6 f3 7e 7f f8 0a af f7
                                          Data Ascii: I'"2|7u[{Koh:qV]ru_&Y<u?T5h Mr=:;kxO~Kv5d:a]F:Md9v~wW<?s%}$=r*/4+n),?\K(n'hLu^4,ixfOU2O~
                                          2024-12-16 09:10:38 UTC16384INData Raw: ff 00 1a d2 8e 59 2d fe 74 9a 18 ff 00 ed d2 92 56 0e 64 c9 e3 9e d2 d2 19 36 59 cd 1f fd b5 4d 92 53 20 97 7f dc b3 86 3f 33 fe 5a 4b bd 3c ca 82 eb 50 82 e3 cb ff 00 9e 91 ff 00 d3 5d 89 1d 13 dc d8 5c 79 6e f7 9e 67 fd 33 96 5d ff 00 f7 ce da 60 4f 1c 57 7e 74 7f e9 93 5b ff 00 cb 49 3c af b9 51 c9 06 ed 42 4f 3f 58 86 3f 33 fe 99 7f f1 4d 50 f9 56 12 dd c7 ff 00 1f 72 47 ff 00 4d 69 67 83 4d b7 d4 23 9f c9 fd df fc fb 4b 15 01 a9 3c 1a 7d a2 43 25 aa 5e 43 e5 c9 fb cf f5 bb 3f f4 1a 77 95 69 69 0c 9e 45 e4 d2 47 27 fc b3 f9 ff 00 f4 2a a3 b6 c3 ce fb 57 ef a3 92 4f f9 e5 12 53 2e 96 39 62 d9 75 34 d2 41 ff 00 2d 3c db 4f 92 3f f7 76 d0 2b a2 ed d5 b7 9b 34 68 96 7f f6 d3 ce a6 5d 34 f6 f0 fc 9f d9 f1 f9 7f eb 3e d3 2f 9c f4 fd 0f fb 27 c9 92 0d 3b f7
                                          Data Ascii: Y-tVd6YMS ?3ZK<P]\yng3]`OW~t[I<QBO?X?3MPVrGMigM#K<}C%^C?wiiEG'*WOS.9bu4A-<O?v+4h]4>/';
                                          2024-12-16 09:10:38 UTC16384INData Raw: b1 37 fa bf de 79 b7 7f b9 df f7 bf 83 f8 7f bb ba b9 96 65 4a 33 4e 57 7f 22 e5 83 9f b3 7b 1c e6 95 e1 7d 6b c3 1e 14 fb 6f 89 ec ed 35 1b 1b 7b 64 92 48 ae 76 42 f2 26 ff 00 99 b6 af a7 f7 aa a6 87 2d de 9f ab 78 82 7b 5f 2a 4d 36 48 fe d1 6d 25 f4 bb d3 67 fc 07 f8 c5 74 33 6b 5a 56 a5 79 25 96 b5 37 99 0d c4 9b 3c d9 22 f9 3c d6 fb c9 f3 ed f3 3e 5a e2 24 9e c3 c3 1e 26 8f c0 f7 b7 93 7f c2 3f aa dc cd 3e 9d 7b ff 00 3c e5 fe 38 3e 7f ef 2d 75 51 92 ab 26 ad 6e db 5f cf 63 8e 6b d9 a4 d3 bd 8e a3 47 f1 54 fa ef 89 bf b3 ac b4 1f 32 c7 4e 8f ed 1e 5f 94 8f f7 93 e5 55 67 fd 6b 66 d7 c4 73 d9 5a 49 3e a3 67 35 95 8f da 7f d1 a3 96 54 47 91 db fe 59 7f d3 4d bd b6 d7 1b e1 5d 0f 52 7d 26 3b 5b 28 75 08 e4 fb 4c de 5c 92 ec 85 36 7f b3 db ee fd da e8 67
                                          Data Ascii: 7yeJ3NW"{}ko5{dHvB&-x{_*M6Hm%gt3kZVy%7<"<>Z$&?>{<8>-uQ&n_ckGT2N_UgkfsZI>g5TGYM]R}&;[(uL\6g
                                          2024-12-16 09:10:38 UTC16067INData Raw: ff 00 81 56 47 88 2c 7e cf e2 cb 2b cd 43 4d 8a 3b ad 3f 64 7a 8d b5 b4 5e 4c 32 45 fd f5 ff 00 6b fb df ed 56 2d aa ad c2 5a 7e 17 2f f8 8d e9 64 58 f1 56 91 ab 78 4a 68 f4 8b 98 61 b8 fb 44 8f 71 6d 73 6d 77 b3 cc 83 fb a9 52 78 46 fb 56 d3 74 5b 8d 42 0d 4b ec f3 e9 fb e4 8f f8 de 0f fa e9 fd fa 5f 00 de 68 ba c4 57 9e 07 d6 a6 f3 2c 63 b8 9b fb 3a 49 22 fd f5 a2 b3 ee fd df fb dd ea a6 ab aa ea d6 93 5c f8 53 c9 96 39 fc c7 8f cd 93 ef ce cb f2 ec dd f7 7c b3 59 46 9f 35 e9 c9 26 f7 7d 2e bb 84 bf 77 a1 ad e2 4b 84 d6 3c 27 71 ab e9 fa 0f d8 f5 c9 ee 21 7b 8b db 29 5f 67 fb 12 a7 fb fd eb 0e d7 c5 5a ce 99 ab 58 dc dc e9 d6 17 92 5b db be 6e 2d 87 ce e8 df 7b cd ae 93 4d 82 37 f0 6d cc ef 0c d6 57 51 c6 9f bb b6 97 7f 98 8a ff 00 eb 3f 0a e1 64 96 fb
                                          Data Ascii: VG,~+CM;?dz^L2EkV-Z~/dXVxJhaDqmsmwRxFVt[BK_hW,c:I"\S9|YF5&}.wK<'q!{)_gZX[n-{M7mWQ?d
                                          2024-12-16 09:10:38 UTC16384INData Raw: 5b 2b 97 d4 b5 7b 08 ae ed af 5e 6f b1 41 7b ff 00 2d 25 f9 e6 f2 be ef 97 0f f7 6b c0 6c 7e 2a 6a 69 e2 13 3a ff 00 a4 49 39 77 b7 f3 65 ff 00 57 f2 7c b5 ce 6b 9e 27 d6 75 58 f7 bd e4 db fe 4f dd fc f5 aa c9 f1 53 9d aa 68 8e 77 8b 6b ec 9f 44 5c 78 f2 d3 4f fb 36 97 e1 ef 2a 3b 5f 2f cc 8e e7 ef fd a3 fd ea 83 5c f1 76 85 77 a8 47 3e a1 a9 6a 1a 54 9e 5c 3f e8 d1 45 be 19 1b f8 b6 ec fe 2a f9 dd 6f 4e 97 05 c0 d4 7c bb bb c8 f6 7d 9e 5f 37 2a 3f d9 ab f7 1e 33 d7 2f bc ab 9b fb c3 fb bd 9f 67 8e 3f 91 12 ae 59 2b dd 3b af b8 71 c6 4b 96 f6 b9 f4 56 ad ae 78 6f c4 be 13 8d 13 ce 93 f7 a9 fe aa 2f df 6f ff 00 7a b1 3f e1 1c d7 ad f4 9b 9b 1d 4f 51 fe ca b1 92 4f 32 4b db 9b b4 fd df f7 3e ef de af 28 b1 f1 74 1a 68 91 3f b3 a2 b8 fb 44 89 25 c4 92 4b fc
                                          Data Ascii: [+{^oA{-%kl~*ji:I9weW|k'uXOShwkD\xO6*;_/\vwG>jT\?E*oN|}_7*?3/g?Y+;qKVxo/oz?OQO2K>(th?D%K
                                          2024-12-16 09:10:38 UTC16384INData Raw: 27 fc b3 db 0f c9 ff 00 01 dd 56 3c 31 69 6b 3e 95 6d 6d ab c5 35 c4 37 11 bc 1e 64 9f 3f cb 2a 3b c8 aa df ed 57 47 aa 58 df 26 89 6d e1 e4 bc 96 df 51 d4 6e 7f d2 6e 3f d7 3c 6a 9f 37 dd fe e9 fb b5 72 1f 22 df ed 30 a7 93 f6 1d 2a d9 ee 3c d9 7e 44 ff 00 65 7f ef ae d5 e3 7b 79 73 46 37 d7 cb b2 ff 00 33 a2 4d 72 59 9e 7d aa 5f 6a d6 5e 19 d6 e4 4f dd bd 9e cb 48 e4 93 e4 fb ff 00 2c 7e 57 7d bb 6b cf 75 49 44 de 13 d5 a0 d5 2c 8d e6 bd 71 2a 4f 6f 7b 24 db 22 b4 b7 4f f5 bf 23 73 f3 b7 e7 5e df ac 69 97 7a c7 87 ec 52 ea 1f ec e9 e3 b9 9a 39 23 97 e7 87 e5 fe 3d d5 e5 ba a6 87 61 0d ae ad 7b 65 77 2c 7f 67 d9 1c b7 12 cd bd e3 6f ee 22 7f 17 fe 3d 5e d6 5d 88 a7 4e 4d 5b de ff 00 86 5b 9c 4a ca 69 b3 ce db 4c b1 4b c9 63 b6 d4 7e d8 97 11 a7 97 71 fc
                                          Data Ascii: 'V<1ik>mm57d?*;WGX&mQnn?<j7r"0*<~De{ysF73MrY}_j^OH,~W}kuID,q*Oo{$"O#s^izR9#=a{ew,go"=^]NM[[JiLKc~q


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.649729150.171.27.10443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:37 UTC346OUTGET /th?id=OADD2.10239360284620_1TF9ZP2GQ6Z0HCCJW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: tse1.mm.bing.net
                                          Connection: Keep-Alive
                                          2024-12-16 09:10:38 UTC854INHTTP/1.1 200 OK
                                          Cache-Control: public, max-age=2592000
                                          Content-Length: 659871
                                          Content-Type: image/jpeg
                                          X-Cache: TCP_HIT
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Timing-Allow-Origin: *
                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: 10585403373940B68A1DF1B255D8DD43 Ref B: EWR30EDGE0917 Ref C: 2024-12-16T09:10:38Z
                                          Date: Mon, 16 Dec 2024 09:10:37 GMT
                                          Connection: close
                                          2024-12-16 09:10:38 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 18 c4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 35 3a 31 33 20 31 38 3a 35 36 3a 32 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                          Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.4 (Windows)2023:05:13 18:56:208
                                          2024-12-16 09:10:38 UTC16384INData Raw: f9 51 bd 3a 48 e8 8d 68 28 63 5b 47 4d fb 1a 55 be 69 23 a4 9b 42 b9 55 2c a3 15 2c 76 db 2a d6 ea 2a 2e c8 e7 65 78 ed aa ad f5 b5 6b 6d 15 5a e1 6a a3 29 5c 23 26 d9 97 f6 6f f3 9a 95 2d 2a d5 48 9d 2b 4e 76 ca 71 45 69 2d aa 94 91 56 cc 89 54 27 5d 95 a4 66 c9 dc a7 e5 d1 e5 d4 bb e9 79 ad f9 99 16 21 f2 e8 db 56 29 db 68 e6 41 62 be dd 95 27 35 24 91 d4 5b 28 4d 31 0f 8d aa e5 ac f5 4f 64 95 3d aa fe fa a6 7b 0d 17 e9 b2 7c 95 24 6b fb 9a 82 eb e5 ac 82 e3 26 6a ab 23 53 e4 a8 a4 ad 94 46 d8 48 d4 d9 1a 99 25 33 77 bd 68 a2 99 23 67 7a 8b ef d3 fe fd 43 f7 2b 54 ac 8c e4 1b bd e9 f0 4b b2 6a 82 46 a2 36 ab e5 d0 8b 9b d6 3e 5b d4 b3 d6 35 ac fb 2b 5a d6 e7 7c 3b 1e b9 e5 06 99 b4 65 72 09 e9 12 9f 71 4c 4a b8 ec 26 f5 b1 27 34 e4 a8 6a 64 a4 08 9e 3a
                                          Data Ascii: Q:Hh(c[GMUi#BU,,v**.exkmZj)\#&o-*H+NvqEi-VT']fy!V)hAb'5$[(M1Od={|$k&j#SFH%3wh#gzC+TKjF6>[5+Z|;erqLJ&'4jd:
                                          2024-12-16 09:10:38 UTC16384INData Raw: 78 d6 fe f7 49 8e 09 ec e1 8e eb fe 5a dc c5 ff 00 2d 3f e0 35 42 4f 15 6b 4f 77 e7 fe e6 b1 b7 d3 d2 9c 68 c1 74 29 d5 9b ea 6f 69 5e 21 bb fb 5e fb d8 7f ef d4 bb 2b b9 8f 55 d3 7f b3 fe da fa 95 a4 70 7f cf 4f fe c6 bc bf ca fe e5 3e 35 fd ce c7 ff 00 96 75 9d 4a 6a 4c 29 56 92 67 69 7d e3 3d 25 fc b4 b5 86 69 23 ff 00 be 3f f4 2a cb f1 37 88 ff 00 b4 f4 ff 00 b0 d9 43 34 70 7f cb 49 25 fb f2 57 3f 1a ec a9 36 fe e6 8f 65 08 bb a4 5c ab 4e c4 12 45 1f dc ad 9d 0f 59 9f 4c b4 8e d7 c9 87 c8 8e 4f 33 fd ba cb ff 00 96 d4 ef bf 57 28 a6 8e 75 51 ad 8e af 52 97 ed 1a 7c 6e 9f ea ff 00 e5 9d 1f 6c 82 d3 50 b9 f3 ff 00 d6 49 b2 b9 79 2f 27 f2 7e ca f3 4d e4 47 ff 00 2c e8 82 79 3f 83 f7 75 3e cf b9 af b4 67 65 6b e2 38 2d e1 d8 96 77 72 7e f3 cc fd ed 4b 1f
                                          Data Ascii: xIZ-?5BOkOwht)oi^!^+UpO>5uJjL)Vgi}=%i#?*7C4pI%W?6e\NEYLO3W(uQR|nlPIy/'~MG,y?u>gek8-wr~K
                                          2024-12-16 09:10:38 UTC16384INData Raw: 8f fe 79 ff 00 cb 4f fa 66 f5 bd 1a c8 93 6c 4a 9e 7b 38 ee f4 f9 20 9a 1f de 47 22 49 1c 7f 72 b4 52 49 98 4a 17 47 13 1c 52 7d ff 00 f9 67 45 74 51 f8 5e ff 00 f8 e6 87 cc 92 3f dd c7 45 5f b6 87 73 9f d9 4f b1 cd 46 df df fd dd 41 23 6c ff 00 96 3f bb ab cf a7 cf 71 f7 2c fc bf 33 fe 7a cb 4f fe cc 91 66 8d 20 d3 6d 23 ff 00 a6 92 cb be b9 d4 91 e8 5a e6 74 93 fe e7 fd 4d 32 3b 98 fe e7 93 5a 97 5a 56 ad 2c 52 48 9a 94 31 c9 27 fc 01 29 ff 00 d9 93 a7 fc b6 86 4a 3d a4 3b 93 ca cc bf 36 4f e0 a7 47 f6 f7 ff 00 51 0f ee ea 5f ec 39 3f e7 b7 fe 42 ab 5a 5d b7 d9 fc c4 49 a6 92 9b 9c 6d b8 9a 68 82 d6 c7 52 96 6d 89 0f fd fd a9 24 d0 6e df e7 79 bc ba b5 b6 49 66 8d d2 6f 2f fe b9 54 13 c1 1a 4d ff 00 2d bc cf fa e5 50 a7 7e a5 d9 5b 60 8f 45 8f f8 e6 a9
                                          Data Ascii: yOflJ{8 G"IrRIJGR}gEtQ^?E_sOFA#l?q,3zOf m#ZtM2;ZZV,RH1')J=;6OGQ_9?BZ]ImhRm$nyIfo/TM-P~[`E
                                          2024-12-16 09:10:38 UTC16384INData Raw: ee e8 8d 7f 7d 1d 5c fe ca df f3 bc d0 ff 00 d7 3a 6e dd 44 82 06 d9 f3 bf fa cf f9 67 50 4f 2f f7 ff 00 d6 55 99 3f 73 0f fd 73 aa 7e 57 f1 ff 00 e4 4a 88 88 74 13 ce 9f 3a 7e ef cb ff 00 57 56 23 b9 92 5f 33 7f fa cf f9 e9 fc 75 56 d5 64 7f 91 3f d6 56 a5 ad b4 71 7f af fd e4 9f f2 d2 89 24 06 4c 92 c9 fc 73 79 94 41 3c 89 35 5e 92 ce 0b b9 a4 9f f7 d1 d1 1e 99 1a 7f ac 9b f7 9f fa 32 ab 9d 0e c4 d1 d8 c1 f7 e9 df 63 83 ce ff 00 53 e6 47 52 da ff 00 a9 f9 3c ef 2e a7 8d 64 7f bf 0d 65 cc cd 55 9a d4 a7 f6 3f ee 43 55 76 cf 65 e6 3f 93 fe b2 af df 37 95 f3 ff 00 ac ff 00 9e 95 14 ed be d3 62 4d 4d 4a c6 72 49 32 9f da 7f 8d 21 f2 ea 1f b4 ff 00 73 fd 5d 58 dd fc 7f fa 36 9c 93 fd ae ef 63 ff 00 e4 2a ae 62 2c 55 91 67 97 ef c3 5a 1a 6a c8 9f 7f fd 5f fc
                                          Data Ascii: }\:nDgPO/U?ss~WJt:~WV#_3uVd?Vq$LsyA<5^2cSGR<.deU?CUve?7bMMJrI2!s]X6c*b,UgZj_
                                          2024-12-16 09:10:38 UTC16384INData Raw: 3a 12 b1 7e 3d 72 ee 59 be 7a b1 1d f4 92 f9 a9 3f ef 23 93 fd 64 72 d6 2d ac 16 16 9e 5f d8 bc ef 32 4f dd ff 00 ad ff 00 59 5b 56 ba 0c 9f 64 8e 7b ab c9 7c ff 00 9e 4f 2f ca ff 00 c7 6b 29 b8 c5 87 33 66 47 88 f4 8f 2a 1f b5 5a c3 14 71 ff 00 cb 48 a2 ff 00 d0 ab 23 4d b6 fb 47 98 f0 7f cb 3f f5 95 d7 58 e8 3e 21 4f 92 7d 36 19 3c c8 ff 00 d5 f9 bf eb 2b 6f 43 d1 a0 b7 b4 8d ef 61 9a de 4f 9e e2 e6 db fd 8f f6 a9 bc 62 a7 1e 5b dc cd 53 94 9a 3c d3 74 8f f7 3f 77 51 47 e6 57 a5 c8 da 15 ed df 90 fa 6d a7 97 1f ef 2d bc a8 be 4f fe ce aa ea de 1a f0 b5 dd dc 9f 65 9a 68 ee a3 8e ae 38 d8 df de 8b 43 9d 07 7b dc e2 23 6d f7 71 ec ff 00 59 ff 00 4c aa ec 1a 2e ad 71 0c 77 50 59 cd e4 49 27 97 1c 9e 56 c4 ae db c3 fa 1f f6 64 3b 34 8b c8 64 92 e2 3f 32 49
                                          Data Ascii: :~=rYz?#dr-_2OY[Vd{|O/k)3fG*ZqH#MG?X>!O}6<+oCaOb[S<t?wQGWm-Oeh8C{#mqYL.qwPYI'Vd;4d?2I
                                          2024-12-16 09:10:38 UTC16384INData Raw: 4d d3 c3 37 99 24 7e 67 f7 3f 7b fc 5b bf d9 ad 2b 1b 98 34 a8 76 41 0d a7 d9 64 b9 fd dd b7 df fb 3f f1 7c 8f fc 49 59 76 ad fd a7 0f 97 e4 ff 00 ac ff 00 48 ff 00 5b fe b3 fe fa ad 6b 15 82 ee d2 34 4f 27 ec bf ea ff 00 d1 be ff 00 9b 1f fb 55 8d 58 be 6d 5b 1c 5b 6b b1 af 25 f6 9b 69 75 1a 41 67 e5 c9 24 9e 5c 71 db 7d c9 3f da a2 fa fa d2 5d 3a f9 20 86 28 ee bf d5 f9 91 7c 95 c3 78 8e ce ff 00 4a 9a 5f b5 59 f9 71 c7 27 fa cb 6f f5 32 3f fb 0d 57 a3 b3 bf b7 d3 e2 ba 48 61 93 cc 8f cc fd d7 fc bb d6 94 68 ba 76 9f b4 bf cc 99 4e 4d bb 23 a6 d2 af 2e ee e1 8e 07 f3 a3 f2 e3 fd e5 4b 75 2c 16 fe 63 a4 3e 64 f2 47 e5 c9 25 64 78 73 55 92 e2 ee 47 9e 19 bf d6 a7 fd b3 ab bb be cf f6 9d ff 00 bc 92 38 ff 00 e5 af dc ad e7 88 8c 67 64 25 cd 6d 59 16 ab aa
                                          Data Ascii: M7$~g?{[+4vAd?|IYvH[k4O'UXm[[k%iuAg$\q}?]: (|xJ_Yq'o2?WHahvNM#.Ku,c>dG%dxsUG8gd%mY
                                          2024-12-16 09:10:38 UTC16067INData Raw: ab 1a fb c1 9a 2e a1 77 27 fc 4f a6 b2 92 49 3c cf f8 f4 4d 9f f7 dd 7a d4 a8 d2 a9 78 4f 66 79 58 a8 4e 0a 2d 77 3b 28 ed be 11 f8 b7 43 b9 d4 6f 66 ff 00 84 77 52 b8 92 6f b4 db 5b 4b fb 99 25 93 f8 63 fe e7 cd fc 35 c1 f8 bb c0 b6 9a 56 93 25 ed 97 8d b4 3d 46 08 ee 7c bb 2b 2b 6b bd f7 37 69 ff 00 2d 1d 7f f8 8a d9 83 c0 5a 95 95 a4 9b 3e d7 a8 c7 26 cb 88 ae 6d a2 f9 e3 fe e6 c5 fe 36 ae 17 5c b9 d7 7c 25 37 fc 4d f4 19 b4 e9 ee 3f e5 a7 d9 1d 3f 8f 7a 6d fe 1d d4 e8 e0 ea a9 f2 d2 aa ed 7d 9f e4 70 62 2b 27 1b 4e 9d fc d1 9d a9 59 c0 ff 00 e8 bf f4 cf ff 00 41 fb f5 6b 4a 5b 09 6e ff 00 b3 ef 7c 99 23 b8 fd e7 99 17 df b7 dc 9f c2 de f5 9d a1 b4 97 7a b4 97 57 57 93 47 1c 91 79 72 49 e5 7f 7b f8 aa 19 f5 38 ed f5 cf 22 d6 6f 32 3f f5 71 de fd 93 67
                                          Data Ascii: .w'OI<MzxOfyXN-w;(CofwRo[K%c5V%=F|++k7i-Z>&m6\|%7M??zm}pb+'NYAkJ[n|#zWWGyrI{8"o2?qg
                                          2024-12-16 09:10:38 UTC16384INData Raw: ba 7c 9e 66 ff 00 ec db 69 25 d8 97 12 af f1 36 df e2 db fd ea f3 bf 0f cf 05 dd dc 9b ec fc b8 fe 49 24 8e 2f bf b1 7f b9 5d 27 8f 2f af f5 0f b3 69 76 ba 6c d6 f0 49 1f ee ff 00 e0 2f f3 55 54 a6 9d 45 d8 f5 a8 be 68 5d 15 75 5f 15 6a da c7 cf 75 a9 43 1c ff 00 3f da 63 f2 9f 66 cf f6 5f da b9 19 2d ad 17 fe 3e af 26 fd e4 8f e6 79 71 3b be ef f8 15 5a 91 64 4b bf 21 2f 25 b2 8f e7 fe fa 54 76 3a 57 9b e6 3b ff 00 cb 3f f5 5f 7d ff 00 e0 55 dd 18 c6 0b 4d 11 84 b9 a4 5e d1 ec 7c 3d 16 b9 62 fa 86 a5 34 91 f9 9f bc f2 a2 f9 ff 00 e0 3f dc ad 2f 10 78 96 d2 fb 4f 8e cb 4b d0 7c bf 2e 47 fb 37 f1 a4 9f f7 d7 3c 56 76 9b 04 76 93 47 3c f0 c5 71 1c 72 79 9f 66 f2 bf d6 7f c0 ab bb fe c8 fb 6f fa 6e 97 e0 fb 4b 7d 4b e4 f2 e3 f3 77 fd a1 1b ef 36 e7 fe ed 72
                                          Data Ascii: |fi%6I$/]'/ivlI/UTEh]u_juC?cf_->&yq;ZdK!/%Tv:W;?_}UM^|=b4?/xOK|.G7<VvvG<qryfonK}Kw6r
                                          2024-12-16 09:10:38 UTC16384INData Raw: 7f 0f fb 35 c9 6a ab 26 9f a1 c7 64 97 90 ea 37 51 db 27 fa 4f 95 f2 6f 8d ff 00 e5 9a 7f 0d 4b 75 e2 39 fc 41 35 8e a3 3c df bc 8e 34 b7 b9 d3 65 8b fd 5d 7c f4 b1 55 79 1d f5 d6 e5 3a c9 3f 7f 43 a5 f1 8e af 7f ae e9 f7 3f db da 97 97 04 7f eb 34 98 bf d7 48 ff 00 de 6f ef a0 af 3c d1 e7 d3 75 0d 73 fe 11 ed 52 f2 1b 7b 1b df f8 fd 93 fe 79 ff 00 75 f7 d7 5b 27 da f4 fb 48 f5 bd 6a 1f b3 da de de ff 00 c4 ba e7 cd 49 be d1 fe f2 2f 28 d5 e6 f7 d2 c0 fa 84 8f 3c d0 c9 f6 79 5e 38 fc a8 bf f2 22 ff 00 76 a3 0c e5 5e 72 72 7e 86 78 99 b8 b8 c8 cd f1 1d 8b cb 69 e4 79 30 c9 25 b4 8f 1c 71 fd c4 93 cb ff 00 ec 6b 4b c3 9a 9c 0f e1 e8 f4 eb 58 61 8e 08 f6 7e f3 ca d9 fe 90 bf 33 d5 2d 4a 79 d3 43 b1 f3 ff 00 79 3c 72 bf 99 24 bf eb ab 3b 47 96 3f b5 c8 9f be
                                          Data Ascii: 5j&d7Q'OoKu9A5<4e]|Uy:?C?4Ho<usR{yu['HjI/(<y^8"v^rr~xiy0%qkKXa~3-JyCy<r$;G?


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.649731150.171.27.10443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:37 UTC375OUTGET /th?id=OADD2.10239400944519_1BXZK2JC9OAJRCZSK&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: tse1.mm.bing.net
                                          Connection: Keep-Alive
                                          2024-12-16 09:10:38 UTC854INHTTP/1.1 200 OK
                                          Cache-Control: public, max-age=2592000
                                          Content-Length: 630176
                                          Content-Type: image/jpeg
                                          X-Cache: TCP_HIT
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Timing-Allow-Origin: *
                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: 0D6A78DBCF8945738E95FEBFFB389452 Ref B: EWR30EDGE0812 Ref C: 2024-12-16T09:10:38Z
                                          Date: Mon, 16 Dec 2024 09:10:37 GMT
                                          Connection: close
                                          2024-12-16 09:10:38 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                          Data Ascii: JFIFCC8"}!1AQa"q2
                                          2024-12-16 09:10:38 UTC16384INData Raw: 6f ad 4a 14 11 d2 95 57 18 14 ae 16 3c a9 90 85 dc 47 3e 94 c8 c0 f3 36 91 ef d3 ad 5b 31 1e a1 7f 3a 12 3c 75 e0 d7 a2 a5 a1 f3 0e 93 b9 0f 96 08 07 f2 ef 4c d9 b4 71 f9 11 56 36 01 c8 39 e2 98 51 be a4 f7 ed 4d 32 65 0f 22 13 9c 12 18 fe 54 8e 84 9d b8 f7 ab 49 07 ca a4 9c 11 d6 93 ca 1c 1c 74 3c 62 a9 49 10 e9 b2 18 d3 8c 76 f5 c5 28 42 3f 3e 82 a6 44 c0 20 75 eb f8 50 b1 9d b8 1f a5 17 1a 89 0e df 97 8a 72 af 18 65 c9 a9 76 10 dd 29 ec 9e ff 00 4a 2e 35 12 ba 83 dc 7e 46 8d 9e 9d ba d4 d2 2e 38 3d 29 63 8f 23 3d a8 b8 f9 6f a1 04 89 96 1d a8 58 c0 6c e3 26 ac b4 59 6f 51 4d d8 01 e6 8b 89 d3 d4 ae d1 f7 c6 3b 52 ec 24 70 07 b5 58 f2 f3 db 3e d4 a2 33 8e 9d 69 dc 97 4d 15 99 31 c1 1d a9 56 2f 9b 1d 3d 79 ab 21 00 3c 83 d6 9f 1c 27 ae 28 72 b0 e3 4a ec
                                          Data Ascii: oJW<G>6[1:<uLqV69QM2e"TIt<bIv(B?>D uPrev)J.5~F.8=)c#=oXl&YoQM;R$pX>3iM1V/=y!<'(rJ
                                          2024-12-16 09:10:38 UTC16384INData Raw: e1 39 5b c4 53 f8 24 fe e3 41 27 f4 a9 3c d9 24 65 51 93 55 ec e1 69 5b a1 c5 68 db c2 23 e8 32 40 eb 5e 85 4b 23 8a 17 64 fa 6d 9a 1f 9e 7f 9b 1f c3 9a da d3 f6 20 0a ab 81 ed 59 76 61 cc 95 a5 6f 84 eb d6 bc fa ce e7 6d 1d 0e 8b 4c 9f a0 ad 58 e6 05 79 ae 73 4f 93 0e 0e 6b 56 09 37 71 9e 95 e5 55 8e a7 ab 4e 5a 1a 3b 81 e9 51 ca 99 a8 a3 63 52 6e ed 58 1b 15 26 8c 03 d2 aa dc c6 a4 1c 0a d0 95 73 55 26 53 9e 95 ac 24 67 28 98 d7 d6 d1 4b 19 57 1d 7d 2b 2a 5d 3a 15 dc b8 3e d5 d1 5c 47 c6 6a ab c2 a7 96 15 df 46 b3 4b 73 8e a5 24 fa 1c c5 e6 8a ae d9 8d c0 cf b6 6b 3e ef 48 31 46 c4 cb b9 be 98 ae ba 48 c2 bf 03 8a a5 ab c0 5a 32 54 64 e2 bd 0a 58 89 5d 2b 9c 35 30 f1 b3 76 38 99 a0 65 62 3f 5a 8d 97 15 7e f1 64 59 88 28 de c4 0e b4 c5 b4 99 86 e6 4d a3
                                          Data Ascii: 9[S$A'<$eQUi[h#2@^K#dm YvaomLXysOkV7qUNZ;QcRnX&sU&S$g(KW}+*]:>\GjFKs$k>H1FHZ2TdX]+50v8eb?Z~dY(M
                                          2024-12-16 09:10:38 UTC16384INData Raw: 48 df c1 0d e9 f8 57 3f d6 22 d6 87 4f d5 e4 9e a6 ad ac 46 0b 70 ee aa 4b 37 a7 e5 57 b4 77 09 70 d2 4a 76 ae 0f 3e f5 36 9e f6 cb 60 a8 ce af 90 33 9a ad a9 4f 14 6d b5 00 c7 fb 35 e5 ce 5c cd a3 d4 8a e5 b3 35 f4 db d6 92 e1 87 cc c9 d8 b5 6b 69 70 1b db a4 55 52 63 46 06 53 d3 02 b1 3c 23 04 97 cc b1 c6 59 54 9f bc 57 85 07 bd 76 77 56 4d fd 8f 25 95 95 cc b6 85 93 6a cf 1e 0b a1 ee 46 78 c9 e4 67 b6 6b c7 c5 d4 50 97 2a dc f4 f0 d0 73 8d de c3 9d 1a 3b 98 b6 ca b0 c0 8a ca b0 a8 00 3b 1e e7 e9 c9 e3 d7 9a 61 91 ff 00 b4 a2 02 dc 98 de 36 df 70 48 1b 3a 61 40 eb c9 fe 55 1c ff 00 6c 17 f6 36 f6 91 db b5 bc 39 37 6f 72 ce 64 54 da 42 f9 44 0c 33 96 eb b8 f4 ab 37 4b e6 5b bc 42 47 8c ba 90 1d 08 dc 87 1f 78 67 b8 ed 5e 71 dc 2b aa 1d ac c3 3b 0e 54 fa
                                          Data Ascii: HW?"OFpK7WwpJv>6`3Om5\5kipURcFS<#YTWvwVM%jFxgkP*s;;a6pH:a@Ul697ordTBD37K[BGxg^q+;T
                                          2024-12-16 09:10:38 UTC16384INData Raw: a9 61 91 93 74 6a 91 e4 93 db f4 ae 7f 4a d4 06 b5 f1 12 d1 22 2d f6 5b 1b 77 8e 15 03 fd 64 85 7a 9f 51 fe 15 dc 5f 88 e2 b7 28 e3 e6 62 8a 87 19 da c1 87 41 f4 06 bc 7c 44 5c 1a 8b 3d 6c 34 d5 44 e4 b6 d8 55 7b cb 7d 1e ea 79 a0 5b 4c 44 ee 8a b3 07 95 38 e0 f1 f2 86 3e 9c e3 8a e4 fc 1d e1 c9 f4 bb 19 e4 9f 50 89 6f 6e a3 f2 d0 bb 7c 91 64 f3 96 ee dc f2 47 19 ad 4f 8b 9a cb 69 de 0d 92 f2 de 41 0e eb c8 95 99 8f 3b 72 58 80 3b f0 b8 fa 66 b2 2f 35 6b 23 a1 dc 68 d6 32 43 1d ac d0 ca 8b 7f e6 6e d9 2b b0 60 a8 bd 48 ee 49 3c 03 c5 61 08 c9 c7 4e a6 f3 9c 79 bd 0a ba 87 89 34 2f ed a6 81 a4 75 87 4d de b2 3d c4 78 57 71 d4 8e 79 04 8e 3f 0a 76 b3 ab ae a7 24 4b a7 5a 3c 92 4d 32 3f 9a e3 6a f4 eb b4 72 78 f5 e0 57 3b ad 68 c9 79 e6 5d 4d 2c 44 3b 79 b2
                                          Data Ascii: atjJ"-[wdzQ_(bA|D\=l4DU{}y[LD8>Pon|dGOiA;rX;f/5k#h2Cn+`HI<aNy4/uM=xWqy?v$KZ<M2?jrxW;hy]M,D;y
                                          2024-12-16 09:10:38 UTC16384INData Raw: c3 d2 bb ef 84 fe 3c be f0 8d ec 92 3a 4f 79 a6 b4 58 ba b3 52 37 12 07 ca e8 0f 01 bb 67 b8 e0 d6 cf 0f ec 2b 7b 55 b5 f5 b7 f5 e7 67 f8 6b 63 9b db 7b 6a 5c 8f 75 b1 f4 a6 29 40 35 5b 47 bf b5 d5 74 7b 4d 52 c9 d9 ad af 60 49 e2 2c 30 db 58 64 06 1d 88 e8 47 a8 35 68 57 a9 cd 73 80 28 a7 0c 52 e2 80 21 96 28 a5 5d b3 43 1c 8b fd d9 10 30 fc 8d 72 be 28 f8 7d a6 6b d2 47 05 d6 b1 ac d9 e9 30 45 b2 1d 1b 4b b8 5b 3b 55 27 3b 98 98 d4 3b 64 9e 84 ed f6 ae c3 6d 20 1c e6 b3 9d 28 4d dd ad 4b 8d 49 47 66 7c c3 f1 63 e1 df 85 bc 15 e2 68 63 b8 d4 2f 2d f4 a9 80 97 c9 59 56 6b 99 63 e8 cc a8 15 11 01 39 1b 99 bb 74 ab 5a 37 8e 7c 07 a6 59 cb 77 e1 bf 84 f1 4b 65 0c 5e 5b dc 5c 4a b2 37 61 92 e7 f7 60 93 8c e1 8b 1f d2 bd 83 50 f8 5d e1 6b bf 1b 37 8b 2f 13 50
                                          Data Ascii: <:OyXR7g+{Ugkc{j\u)@5[Gt{MR`I,0XdG5hWs(R!(]C0r(}kG0EK[;U';;dm (MKIGf|chc/-YVkc9tZ7|YwKe^[\J7a`P]k7/P
                                          2024-12-16 09:10:38 UTC16384INData Raw: 84 b6 d2 4b 23 b7 d9 dc b8 c1 1c 92 31 83 9e a3 14 c6 b2 82 de 65 65 b7 dd b1 0a ab 2a 2a b6 0f f0 e4 01 85 24 0a db da e8 67 ec cc 7b cd 02 79 63 b5 b8 8a e5 05 dc 12 09 d8 e3 cb dc f8 c6 ed a3 39 fa 1f ad 58 f1 45 c6 89 26 96 da 7e b6 c9 e4 5f e0 5c 63 3e 58 00 83 96 7f e1 e4 0a 96 e3 55 22 26 81 2d ed b7 8e 64 58 5c b2 8e 3d b9 c8 f7 aa f1 58 3e a1 18 49 9a d4 c5 30 1b e3 95 83 3b 8e c4 2f 5c 7e 18 a5 cc c5 62 7b 7d 42 19 63 36 b6 36 c5 ad 6d 22 43 6d 2e ed aa 5b 1f 2e 01 ed 5c 66 b3 6d 26 91 e1 97 b5 8c c8 f3 2c a6 76 fb 24 25 8a ef 6c b6 58 f1 bb 93 c9 ed 5d 86 b7 2a d8 c3 22 b8 58 e2 88 00 af 21 54 56 f5 0b fd e2 be 80 67 b5 16 25 6c ec 66 95 74 ff 00 2a f2 70 b2 4f 1c 97 05 8b 71 8c b2 01 c6 54 f0 a7 1e 86 ae 0c 99 09 e1 bf ec ab af 0b 2d de 9f 11
                                          Data Ascii: K#1ee**$g{yc9XE&~_\c>XU"&-dX\=X>I0;/\~b{}Bc66m"Cm.[.\fm&,v$%lX]*"X!TVg%lft*pOqT-
                                          2024-12-16 09:10:38 UTC16067INData Raw: c1 24 fa 57 75 e1 58 f5 56 d3 63 6d 52 dd 6d ee 24 1b c8 68 f6 b1 1d 72 57 a0 3c 8e be 95 8b 8d 91 5c d7 64 ba a8 b8 92 d2 77 fb 6e e9 8c 0d 25 c3 b6 4e d2 14 9f 95 87 ca 38 e9 90 70 69 7c 3a 6e 2d 6c 61 ba 65 fb 2c 77 68 8e d7 77 a7 67 9a 36 f0 41 ea ec 3a 60 02 38 a8 75 35 b6 87 c3 f7 b3 dd 99 ee be 46 02 18 e7 f9 9f 9e 17 81 cf 3e 9e 83 ad 47 e0 fb dd 52 c3 4d db 06 89 67 a7 ab 82 52 67 59 24 bc 76 03 f8 c0 cb 7a 75 23 e9 48 a2 ce bf 74 25 d4 21 9a 61 73 39 6f 95 5d 20 f2 57 8e e1 a5 c6 46 7a f1 c5 56 f1 4c d6 b6 5a 2d d3 4f 2c 51 40 b6 db 86 fb 85 97 18 60 72 1d 30 a5 b8 07 1d 07 bd 49 0d 8e a5 79 6a c9 aa de ea 12 36 18 5b 8b b9 15 9a 30 4e 70 0f 2c 17 3d ce 4f 6a b7 a7 e8 ba 3c 56 20 4b 6f 6f 71 03 9d c1 60 81 78 63 d5 bc c7 3d 7f dd 5a 2e 90 ad 73
                                          Data Ascii: $WuXVcmRm$hrW<\dwn%N8pi|:n-lae,whwg6A:`8u5F>GRMgRgY$vzu#Ht%!as9o] WFzVLZ-O,Q@`r0Iyj6[0Np,=Oj<V Kooq`xc=Z.s
                                          2024-12-16 09:10:38 UTC16384INData Raw: 5f 14 f4 dd 7f c2 3e 1e f0 b4 f6 7a 96 9f fd 86 85 a0 fb 24 c7 ec 8f 71 86 cd c3 c6 df 33 39 0e e3 92 57 9e 00 c0 a9 b4 db b8 35 49 6e ad 75 94 68 1e 38 5d f1 2e 37 21 5c 9e 58 1c 01 8d a0 e3 d6 bc cb c7 9a c6 99 6d 79 67 68 b0 15 cc 4b 72 93 80 a3 0c c7 a1 c7 52 31 da a6 9c 79 9d ac 13 97 2a bd cd 5d 6e d7 c2 57 6c a2 ce 5d 56 f6 fe ee e0 b4 e2 40 16 dc 70 3a 60 6e 27 93 d0 f2 2b a4 f0 9a 59 5c 5b 9d 3b 4b 82 18 ec 53 2b 34 69 6b e5 f9 7c e3 71 72 72 71 e8 73 de b8 4f 0b 99 2f 35 76 bd b6 57 6f ec f8 5e 47 64 00 22 29 18 2c 49 ee 7a 01 d7 35 d5 f8 82 73 a4 fc 33 93 52 b5 b8 81 e4 92 44 78 d0 96 59 51 9c e0 64 74 60 30 3e 53 d6 8a 90 7b 05 39 ad c9 af b4 af 0e cd 30 b5 d2 a5 9e 35 60 7c e2 f3 80 37 28 25 b6 1e bd 01 e7 bd 61 ee d3 34 fd 26 2b 98 35 04 f2
                                          Data Ascii: _>z$q39W5Inuh8].7!\XmyghKrR1y*]nWl]V@p:`n'+Y\[;KS+4ik|qrrqsO/5vWo^Gd"),Iz5s3RDxYQdt`0>S{905`|7(%a4&+5
                                          2024-12-16 09:10:38 UTC16384INData Raw: d5 60 b9 b7 54 67 68 13 69 f9 5e 41 b4 63 b6 78 eb ed 50 e9 7a b4 52 6a 93 07 16 8d 3c 71 09 6d e3 92 4d cd 12 31 2a 58 26 7f 8b 04 13 ed 46 a2 d0 b8 d7 37 57 96 31 5e 49 0b 79 97 00 38 e4 7c df 4f f6 7f 4f 4a a2 74 fd 47 59 9d 74 d1 ab 7f c2 3f f6 89 94 49 aa 46 8f 22 c7 18 cb 10 c8 bf 37 24 00 08 ee 45 2d c4 93 5f 5e 67 fb 46 d6 2f 97 6f 94 48 03 d4 60 63 39 fc 78 ab 63 50 8e d2 29 13 ce 86 f6 e0 95 08 91 c4 c8 91 8c 77 27 83 dc d2 6e c5 2d 4c 9d 1f 41 d4 f4 9d 36 08 6e 6e 5a e6 fe e2 e6 49 75 19 d6 5f 30 4c 31 85 23 3c 8e 8b c1 e9 93 57 af 24 b8 fe c8 54 b4 9e 15 7f 30 0d b2 1c e5 73 83 8e 09 cf 53 81 d6 ae dd a5 e4 da 63 cf 1a 6c 99 80 da 8a 7e ea e7 df a9 ef cd 72 fa d5 85 ca eb 0b 6f 6e 2e e4 b8 be b8 7b 99 64 b6 de de 58 d8 10 aa 81 f7 78 1c 74 00
                                          Data Ascii: `Tghi^AcxPzRj<qmM1*X&F7W1^Iy8|OOJtGYt?IF"7$E-_^gF/oH`c9xcP)w'n-LA6nnZIu_0L1#<W$T0sScl~ron.{dXxt


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.649728150.171.27.10443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:37 UTC375OUTGET /th?id=OADD2.10239360284621_15T7M3RM45GPX2VDW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: tse1.mm.bing.net
                                          Connection: Keep-Alive
                                          2024-12-16 09:10:38 UTC854INHTTP/1.1 200 OK
                                          Cache-Control: public, max-age=2592000
                                          Content-Length: 754374
                                          Content-Type: image/jpeg
                                          X-Cache: TCP_HIT
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Timing-Allow-Origin: *
                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: CA0500F122374663B2DC4B273130CBC0 Ref B: EWR30EDGE0815 Ref C: 2024-12-16T09:10:38Z
                                          Date: Mon, 16 Dec 2024 09:10:37 GMT
                                          Connection: close
                                          2024-12-16 09:10:38 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1b 26 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 35 3a 31 33 20 31 38 3a 35 35 3a 34 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                          Data Ascii: JFIF``&ExifMM*bj(1r2i``Adobe Photoshop 24.4 (Windows)2023:05:13 18:55:488
                                          2024-12-16 09:10:38 UTC16384INData Raw: f6 7f 68 ab 90 5c e9 32 c3 b2 eb 47 f2 e4 ff 00 9e 91 4b b2 9b 25 b4 7f c1 0f fd fc a8 a4 8b 64 3f bc 9a a6 e9 ec 09 cd 2d 75 22 91 60 fe 09 bc b8 ff 00 e9 ad 13 db 6c 86 37 7f de 79 9f ea fc a9 77 d5 79 da 04 ff 00 57 0f 99 ff 00 4d 28 b1 8a 37 87 7d 57 28 45 5d ec 7d ad cd 26 fa 65 36 bf 15 3f 55 b0 ea 8e 9d 4d a5 72 c8 64 5a 6f 97 52 c8 b4 bc d1 70 21 db 4d da 6a 4a 6c 8b 4c 56 22 d9 4b cd 3a 8a 77 11 0d 36 4a 96 4a 64 8b 57 11 58 8d ea bc 95 63 69 a8 64 5a d0 44 7b aa 48 da a2 f2 a9 f1 ad 3d c0 b1 1b 54 e8 d5 56 35 a9 e0 5a 96 04 9c d3 a3 6a 4f 2a 9f 1c 75 1c c8 76 1d 1b 54 d1 b5 32 38 a3 a9 6a 5c 86 3a 36 a9 aa 14 a9 39 a9 25 a1 d4 e8 e9 d1 ec ed 43 b2 50 65 cc 47 50 b7 cd c5 4d 23 54 3b a8 34 80 df 29 29 8d 1e 6a 6f 36 a2 dd 41 a2 bf 51 89 16 fa 96
                                          Data Ascii: h\2GK%d?-u"`l7ywyWM(7}W(E]}&e6?UMrdZoRp!MjJlLV"K:w6JJdWXcidZD{H=TV5ZjO*uvT28j\:69%CPeGPM#T;4))jo6AQ
                                          2024-12-16 09:10:38 UTC16384INData Raw: f4 0a 9d e2 d9 56 bc 39 17 fc 53 3a 6f fd 79 43 ff 00 a0 54 b3 c1 be 1d 95 83 56 6f d4 71 d8 c3 92 2d f3 7f ae a8 24 82 b6 64 b6 aa 17 56 d2 7f 1c df f7 ea b6 8b bb 33 96 88 ce 92 2a 93 ec 72 7f 1d 36 4b 19 3c ef f5 34 49 63 b2 1f f9 e7 5d 4a 37 39 d4 ac 55 d5 60 df f2 79 d5 04 7e 63 c3 e4 3f fa ba d6 d3 6c e0 f3 be 7a ab e5 40 93 49 fb 9a b8 f6 14 b7 29 7d 9a 3f e0 a8 e4 59 12 6a d6 f2 a0 f2 6a ad d2 c9 e4 c8 e9 0f fa b8 fc ca d1 19 4d 68 53 f2 ff 00 eb b5 3a 35 a9 6d 56 49 7c cd ff 00 f2 cf 67 fe 81 53 c6 d1 c5 f7 3f d6 56 a6 65 5f 2e 4a 9a d6 29 25 9b 62 7f ac a7 7e ef f8 ea 5b 59 fc a9 a3 7f f9 e7 40 73 22 5f b1 cf fc 75 6b ec d3 bf 95 b3 ca f2 e9 bf da 7b ff 00 e5 8d 49 1e a7 ff 00 4c 6b 1b 48 e8 8b a6 ba 93 41 6b 3f fd 31 a7 79 52 45 f7 e1 a2 0d 43
                                          Data Ascii: V9S:oyCTVoq-$dV3*r6K<4Ic]J79U`y~c?lz@I)}?YjjMhS:5mVI|gS?Ve_.J)%b~[Y@s"_uk{ILkHAk?1yREC
                                          2024-12-16 09:10:38 UTC16384INData Raw: fb b8 e3 8a ed eb ae 9d 3e 6e 86 35 2a 28 a7 76 4f aa ad a7 d9 24 d9 0e b9 6f 3c 77 3f e8 de 6c 49 b2 3b 5f e2 ff 00 69 65 ff 00 c7 6b 1b 55 be 82 2d 72 e5 f4 bb c9 a4 82 4f f9 69 7d 16 c9 a4 ff 00 7d 53 e4 a9 64 96 77 87 7c f3 4d 24 92 7f cf 59 5e aa f9 b7 7f c7 e4 ff 00 d3 3f de d7 a1 4e 36 39 27 24 d8 7e fd ed 3c 8f f9 67 ff 00 5c ab 47 4d d0 75 ad 76 1d e9 67 34 91 ff 00 cf cc b1 3a 27 fd f5 fc 75 57 4d b6 d4 ae fc c9 13 ec 91 f9 7f f3 d6 ef 67 99 56 35 8b e9 f4 ff 00 2d 35 0d 63 cb 93 cb fd dc 71 6a 0e ff 00 fa 0d 69 ef bd 22 66 a5 0e ac 96 eb c1 37 69 fe a2 6f 33 cb ff 00 57 ff 00 4d 3f f8 9a c4 ba d3 e4 4b b9 2d 6e bc eb 79 fc bf 32 da 39 62 7f f4 8a bd 1e a7 3b c3 1b c1 35 dd c4 72 7f cf 29 9e a9 f9 57 72 cd f6 a9 fe d7 24 fe 67 99 e6 7c fb ea d4
                                          Data Ascii: >n5*(vO$o<w?lI;_iekU-rOi}}Sdw|M$Y^?N69'$~<g\GMuvg4:'uWMgV5-5cqji"f7io3WM?K-ny29b;5r)Wr$g|
                                          2024-12-16 09:10:38 UTC16384INData Raw: f3 fe ba d6 3c ce 47 42 8a 5b 22 c5 8f 97 a7 cd f6 ab 59 bf 7f 71 fe b2 49 62 47 7f e5 4d 9e 7b 44 87 f7 f0 cd 24 97 1f f2 d2 59 76 79 7f ee ad 57 ba f9 21 8f f7 df bb ab 9e 1f d2 35 6d 76 6f 23 48 d3 6e f5 19 3f e9 94 4e e9 ff 00 7d f4 a4 95 82 f6 20 f3 fe cf 34 69 65 35 dc 7e 5f fa bf 37 62 3f fe 39 5d 0e 87 e3 1f 18 5b dd f9 1f db da 85 cc 9f f3 ce e6 24 9b ff 00 1d ab 52 7c 30 bb 48 63 4f 10 ea 5a 4e 95 e5 c8 92 7d 9a fa ed 37 ff 00 b3 fb b4 dd 25 3a 7d 23 c1 9a 3c db ee bc 55 77 27 df fd e5 8d a6 c4 d9 fd dd f2 55 f2 d4 92 bc 51 32 94 2f a9 bd e1 ff 00 88 da b2 4d 1a 78 86 cf 4f 92 3f f9 69 25 8e ff 00 3a 3f fb 67 fc 55 2d d7 c4 dd 27 ed 7b 13 47 bb b8 83 fe ba a7 9d bf fd 98 eb 8a 93 c5 5e 0c 8b cb 48 3c 37 f6 df 2f fe 7e 75 07 b9 f9 ff 00 dd 8f 6a
                                          Data Ascii: <GB["YqIbGM{D$YvyW!5mvo#Hn?N} 4ie5~_7b?9][$R|0HcOZN}7%:}#<Uw'UQ2/MxO?i%:?gU-'{G^H<7/~uj
                                          2024-12-16 09:10:38 UTC16384INData Raw: 9d 3e 7a 1c 5f 42 b9 99 a5 6b e5 bc 3f f1 e7 e5 ff 00 9f ee d5 a8 1a 38 a1 f9 ec e6 f3 3f e7 9c bf 7e b9 f9 f5 09 ff 00 76 9f be 92 b4 60 82 47 87 f7 ff 00 eb 2a 65 09 5b 53 55 51 b3 46 46 8f f7 7e 7c 3f bc a6 ea 53 c9 6f f7 21 f2 fc ba af 1f 9e f3 6c 48 7f 77 45 d3 5a 45 f2 5d 5e 4b 27 99 fe b3 fb 95 9c 63 a8 ae 16 37 9b fc c7 ba bc fb 3c 71 ff 00 cf 59 a9 f0 ea ba 6b cd 1d ac 17 9a 7f 9f 27 ef 23 f3 65 4f b9 5e 73 e3 fd 42 c2 e2 69 1f 4e 9a 68 e7 8e 3f 2e e6 da 5d 8f 0d da 6f f9 76 a5 73 51 c5 27 9d 27 ee 61 f3 2d ff 00 d6 7d cf dd d6 8e 26 8a 3a 1e c9 a3 f8 8e 0d 62 ee 48 6d 75 2f b4 7f cf 48 e5 8b 63 ff 00 fb 35 7a 4d 3e 07 86 37 9e f3 cb 8f fe 59 d7 8f 78 72 fb ec 5a e6 9b 75 3f ee e0 8e e5 3e d3 ff 00 4d 22 fe 2a f5 5f ed e8 12 68 e0 79 ad 3f d2 23
                                          Data Ascii: >z_Bk?8?~v`G*e[SUQFF~|?So!lHwEZE]^K'c7<qYk'#eO^sBiNh?.]ovsQ''a-}&:bHmu/Hc5zM>7YxrZu?>M"*_hy?#
                                          2024-12-16 09:10:38 UTC16384INData Raw: 63 0b a2 f7 46 b5 8c 11 f9 db e0 ff 00 49 f3 3f e5 9f ff 00 12 d4 e9 25 b4 4f 31 27 86 1f 3e 4f dd ff 00 fb 75 8f 04 9b 3e fd 11 cb 24 b3 44 89 0f 99 25 2e 46 de e2 b9 a3 ba 3f b2 46 e9 0f 97 24 9f fa 05 3e 0b c8 2d 22 df f6 3f 33 fe 7a 7e f6 8f b0 cf fd 9f bd e6 b4 8e 38 ff 00 e9 af f1 d6 7f d8 ec 1f e4 fe d2 86 49 3f d6 7e ea 27 a5 75 2d d8 bd f4 cd 7d 37 53 82 e2 ef 64 30 fe f3 cb 7f f9 6b ff 00 a0 d6 8d d4 71 bf df ff 00 57 1d 64 e8 f6 73 e9 ff 00 e9 b3 f9 31 bf fc f3 f3 7e 7a 8b 52 be fb 44 db de 1f f5 71 d4 ba ae fe e9 aa 8a b5 e4 5f 93 ec 0f f2 3f da fc c8 ff 00 e5 9f c8 95 5e 49 6d 22 9a 4f f4 39 a3 8e 3d 9f bb 96 5f f5 95 93 05 e4 17 13 6c ff 00 57 27 fd f7 f7 69 d7 57 9b ed 37 ff 00 cb 48 ff 00 e5 a5 5a 95 5b ad 41 b8 76 36 af 9a 38 bf e3 d6 6f
                                          Data Ascii: cFI?%O1'>Ou>$D%.F?F$>-"?3z~8I?~'u-}7Sd0kqWds1~zRDq_?^Im"O9=_lW'iW7HZ[Av68o
                                          2024-12-16 09:10:38 UTC16067INData Raw: 3f bc ff 00 a6 5f fa 0d 51 f3 e7 f3 b6 7f cb 3f f9 e7 2d 6b 69 b7 d7 f7 7a 4c 7a 8c f6 73 49 05 c7 ee e3 93 ee 7c eb f7 bf de a8 af 9a 4d 42 ee 4b 5b a9 a1 b7 f2 ff 00 d5 c9 17 ff 00 13 57 1a 8e 2e d2 33 71 46 34 93 c9 17 cf 3c de 5c 7f f4 ca aa c9 a9 c8 ff 00 3d 95 9c df bb ff 00 96 9e 55 58 ba d2 b7 dd fd 95 26 f3 23 8f 67 99 e5 7f cb 3a e8 23 d3 f4 db 4d 0f ec be 77 99 24 9f bc f3 3f 8f fb d5 b3 ad 4d 25 d6 e6 4a 33 67 1b ac 4b ff 00 12 fd e9 fe c5 63 6d df f3 d7 57 ac 69 52 79 3b 2c a6 86 e2 39 24 fd e7 ee ab 23 52 b3 fb 14 b1 a4 f0 f9 7e 64 7f bb ae da 35 15 ac 61 38 bb 99 71 f9 9e 4e f7 a7 a7 98 ff 00 3b d3 bf 76 ff 00 72 1f dd c7 4e 8f fd 4e fa e9 b9 9a 57 1b 22 ec ff 00 a6 74 40 d1 bc db 3f d5 d3 64 5f ef d1 6b 14 8f 36 c4 87 cc f2 ff 00 e5 9d 27
                                          Data Ascii: ?_Q?-kizLzsI|MBK[W.3qF4<\=UX&#g:#Mw$?M%J3gKcmWiRy;,9$#R~d5a8qN;vrNNW"t@?d_k6'
                                          2024-12-16 09:10:38 UTC16384INData Raw: f1 a7 cf 3f 98 bf 2f dd e7 fd a7 4a c9 f1 a5 9f 84 fc 19 e1 eb ed 47 4b bc 9b 51 9e 3d 97 1f e9 df 7f f7 89 b6 4d cb f7 7e 7f ee d5 0b 1f 19 ea da de 9f 73 7b 6b 67 0c 77 d6 df e9 77 3f 66 97 fe 3d ff 00 bf ec db bf bb 5c 57 8d 35 c8 ef bc 27 73 b2 1b bb 78 ee 3f 77 1c 72 c5 ff 00 3c df 76 f7 7f e3 ff 00 77 f8 68 a7 86 c4 ca a2 a7 53 44 9e a9 0a ae 3e 83 a6 dd 35 af 99 af a9 5b 68 b6 9f 0f 63 7d 2e 1f 32 3d 56 47 93 f7 52 a2 3c 69 b3 e5 f3 3f bc ce df c1 f8 9a e0 67 5d 36 de d2 4b ab d8 66 8e 78 e4 4f 2e 38 a2 ae 96 d6 e6 ee 28 7e cb aa 69 b3 7f 66 e9 5a 02 7f aa 8b fd 64 aa 9f 2f 97 ba b8 1d 4a 59 e5 b4 92 74 87 cc 8f e4 f3 3c af f9 67 5d 78 7c 34 e3 5e 6a ee cd de fd cf 2e a5 4e 64 9d c7 5d 6c bd 86 47 fd cc 77 51 c7 e6 47 1c 51 7f ac ff 00 7e b0 f5 c5
                                          Data Ascii: ?/JGKQ=M~s{kgww?f=\W5'sx?wr<vwhSD>5[hc}.2=VGR<i?g]6KfxO.8(~ifZd/JYt<g]x|4^j.Nd]lGwQGQ~
                                          2024-12-16 09:10:38 UTC16384INData Raw: dd eb d1 b4 3b cf 0f 5d e9 32 6a 33 cd 69 6d 1c 92 79 9f 66 fb 23 ef b8 7f f9 e9 e6 56 0f 88 f4 3f 0b cb 77 6d 3d d5 9f 99 3c 9f ea e4 8a ef fd 66 ef e0 f9 7f bb 5a 61 b1 ce 93 71 49 c6 e6 35 a9 a9 5a fa 99 d6 3e 1e f0 f3 e9 ff 00 3e bd e5 c9 fe b2 4b 9f f9 63 1c 5f dd db fd ea 64 9e 09 9d 34 99 6f 74 ed 62 1b d9 3c b4 fd dc 51 7c 92 6e ff 00 7b fd 9a e4 ff 00 b0 f5 6b b8 6f ad 6c b4 79 b6 47 6c f7 11 c7 2f c8 f2 45 bf 66 e8 ff 00 bf ff 00 b3 76 a6 68 7a ae a5 65 0c 77 53 f9 d6 f0 49 27 ee fc df ee 7f 17 bd 7a b0 ad 59 ab aa 97 30 95 28 35 cb 24 6f 68 6b b2 ee 47 7f 3b fd 1f f7 72 7f f6 55 d2 da df 40 90 ec 79 bc bf 2f fe 59 f9 5b 2b 9a f0 cd f4 1a ae ad 73 74 90 fe ee 3f f5 9f 69 96 bb 7f 0e 69 d6 0f a7 c9 65 a8 c3 0d ef fc b4 f3 3f de ad eb 54 a6 de a1
                                          Data Ascii: ;]2j3imyf#V?wm=<fZaqI5Z>>Kc_d4otb<Q|n{kolyGl/EfvhzewSI'zY0(5$ohkG;rU@y/Y[+st?iie?T


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.64974164.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:39 UTC696OUTGET / HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://t.co/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:40 UTC534INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523178
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline
                                          Content-Length: 434
                                          Content-Type: text/html; charset=utf-8
                                          Date: Mon, 16 Dec 2024 09:10:40 GMT
                                          Etag: "05e37521fe6e2a1da9761847345fb775"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:01 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::677nc-1734340240115-2079038c5c83
                                          Connection: close
                                          2024-12-16 09:10:40 UTC434INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 76 69 74 65 2e 73 76 67 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 20 63 72 6f
                                          Data Ascii: <!doctype html><html lang="en"><head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="/vite.svg" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Request</title> <script type="module" cro


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.64974064.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:40 UTC653OUTGET /assets/index-ThQRntDO.js HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://safety-profiles-fb-ads-156387931.vercel.app
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:40 UTC580INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523178
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="index-ThQRntDO.js"
                                          Content-Length: 198834
                                          Content-Type: application/javascript; charset=utf-8
                                          Date: Mon, 16 Dec 2024 09:10:40 GMT
                                          Etag: "5f8365d95bdbc5295faa1283e914f572"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::bn2t4-1734340240540-eb1aecfce56f
                                          Connection: close
                                          2024-12-16 09:10:40 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6c 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6c 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 6c 29 69 66 28 6f 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f
                                          Data Ascii: (function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const o of l)if(o.type==="childList")fo
                                          2024-12-16 09:10:40 UTC975INData Raw: 72 3d 71 6f 3b 6e 75 28 51 6f 2c 61 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 51 6f 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 3b 76 61 72 20 42 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 6f 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5a 6f 3d 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 69 75 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 69 66 28 74 21 3d 6e 75 6c 6c 29 66 6f 72 28 72 20 69 6e 20 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 74 2e 72 65 66
                                          Data Ascii: r=qo;nu(Qo,an.prototype);Qo.isPureReactComponent=!0;var Bi=Array.isArray,ou=Object.prototype.hasOwnProperty,Zo={current:null},iu={key:!0,ref:!0,__self:!0,__source:!0};function su(e,t,n){var r,l={},o=null,i=null;if(t!=null)for(r in t.ref!==void 0&&(i=t.ref
                                          2024-12-16 09:10:40 UTC4744INData Raw: 6e 20 53 72 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 65 3b 28 6f 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6f 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 69 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 69 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 62 6e 3a 63 61 73 65 20 53 63 3a 69 3d 21 30 7d 7d 69 66 28 69 29 72 65 74 75 72 6e 20 69 3d 65 2c 6c 3d 6c 28 69 29 2c 65 3d 72 3d 3d 3d 22 22 3f 22 2e 22 2b 5f 6c 28 69 2c 30 29 3a 72 2c 42 69 28
                                          Data Ascii: n Sr(e,t,n,r,l){var o=typeof e;(o==="undefined"||o==="boolean")&&(e=null);var i=!1;if(e===null)i=!0;else switch(o){case"string":case"number":i=!0;break;case"object":switch(e.$$typeof){case bn:case Sc:i=!0}}if(i)return i=e,l=l(i),e=r===""?"."+_l(i,0):r,Bi(
                                          2024-12-16 09:10:40 UTC5930INData Raw: 6e 65 72 2c 24 63 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 6e 29 2c 74 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 74 2e 72 65 66 29 3b 66 6f 72 28 72 20 69 6e 20 74 29 55 63 2e 63 61 6c 6c 28 74 2c 72 29 26 26 21 24 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 6c 5b 72 5d 3d 74 5b 72 5d 29 3b 69 66 28 65 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 66 6f 72 28 72 20 69 6e 20
                                          Data Ascii: ner,$c={key:!0,ref:!0,__self:!0,__source:!0};function au(e,t,n){var r,l={},o=null,i=null;n!==void 0&&(o=""+n),t.key!==void 0&&(o=""+t.key),t.ref!==void 0&&(i=t.ref);for(r in t)Uc.call(t,r)&&!$c.hasOwnProperty(r)&&(l[r]=t[r]);if(e&&e.defaultProps)for(r in
                                          2024-12-16 09:10:40 UTC7116INData Raw: 70 65 3d 3d 3d 30 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 72 3f 21 31 3a 6e 21 3d 3d 6e 75 6c 6c 3f 21 6e 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3a 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 2c 65 21 3d 3d 22 64 61 74 61 2d 22 26 26 65 21 3d 3d 22 61 72 69 61 2d 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 63 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 3e 22 75 22 7c 7c 5a 63 28 65 2c 74 2c 6e 2c
                                          Data Ascii: pe===0)return!1;switch(typeof t){case"function":case"symbol":return!0;case"boolean":return r?!1:n!==null?!n.acceptsBooleans:(e=e.toLowerCase().slice(0,5),e!=="data-"&&e!=="aria-");default:return!1}}function Kc(e,t,n,r){if(t===null||typeof t>"u"||Zc(e,t,n,
                                          2024-12-16 09:10:40 UTC8302INData Raw: 72 22 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 22 44 65 68 79 64 72 61 74 65 64 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 74 2e 72 65 6e 64 65 72 2c 65 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 22 2c 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 65 21 3d 3d 22 22 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 65 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 22 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 74 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 52 6f 6f 74 22 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 22 54 65 78 74 22 3b 63 61 73 65
                                          Data Ascii: r";case 18:return"DehydratedFragment";case 11:return e=t.render,e=e.displayName||e.name||"",t.displayName||(e!==""?"ForwardRef("+e+")":"ForwardRef");case 7:return"Fragment";case 5:return t;case 4:return"Portal";case 3:return"Root";case 6:return"Text";case
                                          2024-12-16 09:10:40 UTC6676INData Raw: 2c 6d 6e 2c 6d 6e 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6d 6e 2c 6d 6e 29 7d 63 61 74 63 68 7b 70 6f 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 6f 2c 69 2c 75 2c 61 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 33 29 3b 74 72 79 7b 74 2e 61 70 70 6c 79 28 6e 2c 64 29 7d 63 61 74 63 68 28 76 29 7b 74 68 69 73 2e 6f 6e 45 72 72 6f 72 28 76 29 7d 7d 76 61 72 20 45 6e 3d 21 31 2c 41 72 3d 6e 75 6c 6c 2c 4f 72 3d 21 31 2c 68 6f 3d 6e 75 6c 6c 2c 74 31 3d 7b 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 6e 3d 21 30 2c 41 72 3d 65 7d 7d 3b 66 75 6e 63 74
                                          Data Ascii: ,mn,mn),window.removeEventListener("test",mn,mn)}catch{po=!1}function e1(e,t,n,r,l,o,i,u,a){var d=Array.prototype.slice.call(arguments,3);try{t.apply(n,d)}catch(v){this.onError(v)}}var En=!1,Ar=null,Or=!1,ho=null,t1={onError:function(e){En=!0,Ar=e}};funct
                                          2024-12-16 09:10:40 UTC10674INData Raw: 29 7b 76 6f 3d 21 31 2c 69 74 21 3d 3d 6e 75 6c 6c 26 26 5f 72 28 69 74 29 26 26 28 69 74 3d 6e 75 6c 6c 29 2c 73 74 21 3d 3d 6e 75 6c 6c 26 26 5f 72 28 73 74 29 26 26 28 73 74 3d 6e 75 6c 6c 29 2c 75 74 21 3d 3d 6e 75 6c 6c 26 26 5f 72 28 75 74 29 26 26 28 75 74 3d 6e 75 6c 6c 29 2c 48 6e 2e 66 6f 72 45 61 63 68 28 74 73 29 2c 46 6e 2e 66 6f 72 45 61 63 68 28 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 79 6e 28 65 2c 74 29 7b 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 3d 3d 74 26 26 28 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 6e 75 6c 6c 2c 76 6f 7c 7c 28 76 6f 3d 21 30 2c 78 65 2e 75 6e 73 74 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 43 61 6c 6c 62 61 63 6b 28 78 65 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 67 31 29 29 29 7d 66 75 6e 63 74
                                          Data Ascii: ){vo=!1,it!==null&&_r(it)&&(it=null),st!==null&&_r(st)&&(st=null),ut!==null&&_r(ut)&&(ut=null),Hn.forEach(ts),Fn.forEach(ts)}function yn(e,t){e.blockedOn===t&&(e.blockedOn=null,vo||(vo=!0,xe.unstable_scheduleCallback(xe.unstable_NormalPriority,g1)))}funct
                                          2024-12-16 09:10:41 UTC11860INData Raw: 3d 76 6f 69 64 20 30 26 26 28 65 3d 74 29 2c 22 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 22 69 6e 20 6e 29 6e 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3d 74 2c 6e 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 6e 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 3b 65 6c 73 65 20 69 66 28 65 3d 28 74 3d 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 29 26 26 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 2c 65 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 29 7b 65 3d 65 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 3b 76 61 72 20 6c 3d 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 73 74 61 72 74 2c 6c 29 3b 72 3d 72 2e 65 6e 64 3d 3d 3d 76
                                          Data Ascii: =void 0&&(e=t),"selectionStart"in n)n.selectionStart=t,n.selectionEnd=Math.min(e,n.value.length);else if(e=(t=n.ownerDocument||document)&&t.defaultView||window,e.getSelection){e=e.getSelection();var l=n.textContent.length,o=Math.min(r.start,l);r=r.end===v
                                          2024-12-16 09:10:41 UTC10234INData Raw: 64 6e 2c 66 64 3d 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 64 6e 3b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 29 7b 76 61 72 20 74 3d 65 5b 48 65 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 5a 65 5d 7c 7c 6e 5b 48 65 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 74 2e 63 68 69 6c 64 21 3d 3d 6e 75 6c 6c 7c 7c 6e 21 3d 3d 6e 75 6c 6c 26 26 6e 2e 63 68 69 6c 64 21 3d 3d 6e 75 6c 6c 29 66 6f 72 28 65 3d 78 73 28 65 29 3b 65 21 3d 3d 6e 75 6c 6c 3b 29 7b 69 66 28 6e 3d 65 5b 48 65 5d 29 72 65 74 75 72 6e 20 6e 3b 65 3d 78 73 28 65 29 7d 72 65 74 75 72 6e 20 74 7d 65 3d 6e 2c 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75
                                          Data Ascii: dn,fd="__reactHandles$"+dn;function St(e){var t=e[He];if(t)return t;for(var n=e.parentNode;n;){if(t=n[Ze]||n[He]){if(n=t.alternate,t.child!==null||n!==null&&n.child!==null)for(e=xs(e);e!==null;){if(n=e[He])return n;e=xs(e)}return t}e=n,n=e.parentNode}retu


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.64974964.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:41 UTC668OUTGET /assets/index-B5d30v-B.css HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://safety-profiles-fb-ads-156387931.vercel.app
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:42 UTC567INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523179
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="index-B5d30v-B.css"
                                          Content-Length: 241920
                                          Content-Type: text/css; charset=utf-8
                                          Date: Mon, 16 Dec 2024 09:10:41 GMT
                                          Etag: "35d5c642d0b025770e533cef84508e88"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::4qfc9-1734340241879-e9957e763331
                                          Connection: close
                                          2024-12-16 09:10:42 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32
                                          Data Ascii: @charset "UTF-8";/*!* Bootstrap v5.3.2 (https://getbootstrap.com/)* Copyright 2011-2023 The Bootstrap Authors* Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)*/:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2
                                          2024-12-16 09:10:42 UTC988INData Raw: 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 2d 72 67 62 3a 30 2c 30 2c 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 33 2c 20 33 37 2c 20 34 31 2c 20 2e 37 35 29 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 33 33 2c 33
                                          Data Ascii: 0;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33,37,41;--bs-body-bg:#fff;--bs-body-bg-rgb:255,255,255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0,0,0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33,3
                                          2024-12-16 09:10:42 UTC4744INData Raw: 73 2d 32 78 6c 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 70 69 6c 6c 3a 35 30 72 65 6d 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2e 35 72 65 6d 20 31 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 73 6d 3a 30 20 2e 31 32 35 72 65 6d 20 2e 32 35 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 6c 67 3a 30 20 31 72 65 6d 20 33 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70
                                          Data Ascii: s-2xl:var(--bs-border-radius-xxl);--bs-border-radius-pill:50rem;--bs-box-shadow:0 .5rem 1rem rgba(0, 0, 0, .15);--bs-box-shadow-sm:0 .125rem .25rem rgba(0, 0, 0, .075);--bs-box-shadow-lg:0 1rem 3rem rgba(0, 0, 0, .175);--bs-box-shadow-inset:inset 0 1px 2p
                                          2024-12-16 09:10:42 UTC5930INData Raw: 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 2c 73 76 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 74 61 62 6c 65 7b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 2d 77 65 62 6b 69 74 2d 6d 61 74 63 68 2d 70 61 72 65 6e 74 7d 74 62 6f
                                          Data Ascii: igure{margin:0 0 1rem}img,svg{vertical-align:middle}table{caption-side:bottom;border-collapse:collapse}caption{padding-top:.5rem;padding-bottom:.5rem;color:var(--bs-secondary-color);text-align:left}th{text-align:inherit;text-align:-webkit-match-parent}tbo
                                          2024-12-16 09:10:42 UTC7116INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 67 2d 30 2c 2e 67 78 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 30 2c 2e 67 79 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 31 2c 2e 67 78 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 2e 32 35 72 65 6d 7d 2e 67 2d 31 2c 2e 67 79 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 2e 32 35 72 65 6d 7d 2e 67 2d 32 2c 2e 67 78 2d 32 7b 2d 2d
                                          Data Ascii: {margin-left:66.66666667%}.offset-9{margin-left:75%}.offset-10{margin-left:83.33333333%}.offset-11{margin-left:91.66666667%}.g-0,.gx-0{--bs-gutter-x:0}.g-0,.gy-0{--bs-gutter-y:0}.g-1,.gx-1{--bs-gutter-x:.25rem}.g-1,.gy-1{--bs-gutter-y:.25rem}.g-2,.gx-2{--
                                          2024-12-16 09:10:42 UTC8302INData Raw: 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 78 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 79 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 78 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 79 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 78 2d 78 6c 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 79 2d 78 6c 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 35 2c 2e 67 78 2d 78 6c 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65
                                          Data Ascii: 25rem}.g-xl-2,.gx-xl-2{--bs-gutter-x:.5rem}.g-xl-2,.gy-xl-2{--bs-gutter-y:.5rem}.g-xl-3,.gx-xl-3{--bs-gutter-x:1rem}.g-xl-3,.gy-xl-3{--bs-gutter-y:1rem}.g-xl-4,.gx-xl-4{--bs-gutter-x:1.5rem}.g-xl-4,.gy-xl-4{--bs-gutter-y:1.5rem}.g-xl-5,.gx-xl-5{--bs-gutte
                                          2024-12-16 09:10:42 UTC6676INData Raw: 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 74 79 70 65 3d 66 69 6c 65 5d 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 74 79 70 65 3d 66 69 6c 65 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63
                                          Data Ascii: out,box-shadow .15s ease-in-out}@media (prefers-reduced-motion:reduce){.form-control{transition:none}}.form-control[type=file]{overflow:hidden}.form-control[type=file]:not(:disabled):not([readonly]){cursor:pointer}.form-control:focus{color:var(--bs-body-c
                                          2024-12-16 09:10:42 UTC10674INData Raw: 3a 63 6f 6e 74 61 69 6e 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 65 6d 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 66 6f 72 6d 2d 63 68 65
                                          Data Ascii: :contain;border:var(--bs-border-width) solid var(--bs-border-color);-webkit-print-color-adjust:exact;color-adjust:exact;print-color-adjust:exact}.form-check-input[type=checkbox]{border-radius:.25em}.form-check-input[type=radio]{border-radius:50%}.form-che
                                          2024-12-16 09:10:42 UTC11860INData Raw: 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 29 7d 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 73 75 63 63 65 73 73 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d
                                          Data Ascii: form-valid-color)}.valid-tooltip{position:absolute;top:100%;z-index:5;display:none;max-width:100%;padding:.25rem .5rem;margin-top:.1rem;font-size:.875rem;color:#fff;background-color:var(--bs-success);border-radius:var(--bs-border-radius)}.is-valid~.valid-
                                          2024-12-16 09:10:42 UTC10234INData Raw: 38 33 34 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 32 35 29 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 6c 69 67 68 74 7b 2d 2d 62 73 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72
                                          Data Ascii: 834;--bs-btn-active-shadow:inset 0 3px 5px rgba(0, 0, 0, .125);--bs-btn-disabled-color:#fff;--bs-btn-disabled-bg:#dc3545;--bs-btn-disabled-border-color:#dc3545}.btn-light{--bs-btn-color:#000;--bs-btn-bg:#f8f9fa;--bs-btn-border-color:#f8f9fa;--bs-btn-hover


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.649748150.171.27.10443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:41 UTC346OUTGET /th?id=OADD2.10239360284736_11427X8L96F0YA4AW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: tse1.mm.bing.net
                                          Connection: Keep-Alive
                                          2024-12-16 09:10:42 UTC856INHTTP/1.1 200 OK
                                          Cache-Control: public, max-age=2592000
                                          Content-Length: 679182
                                          Content-Type: image/jpeg
                                          X-Cache: TCP_HIT
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Timing-Allow-Origin: *
                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: FFC9467AF5554C32A68CF5771023B2FC Ref B: EWR311000103021 Ref C: 2024-12-16T09:10:41Z
                                          Date: Mon, 16 Dec 2024 09:10:41 GMT
                                          Connection: close
                                          2024-12-16 09:10:42 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 18 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 30 20 32 33 3a 31 33 3a 31 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                          Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:10 23:13:138
                                          2024-12-16 09:10:42 UTC16384INData Raw: 54 d9 4a 35 a7 c7 15 5d 8e da 9d 1d b5 27 25 d0 ae 46 52 f2 a9 fe 5d 5f 8e da 9f f6 3a 5c e8 7e cd 99 be 5d 3f ca ab ff 00 65 a7 79 14 b9 91 4a 9b 65 3f 22 9d e4 55 c4 8e 9f b2 a7 9c a5 49 14 bc 8a 7f d9 bf ce 6a d6 ca 7e d3 52 e6 ca 54 e2 8a 5f 66 ff 00 39 a7 f9 15 6a 8a 3d a3 1f 22 2b a4 14 ef 22 a6 a7 54 b9 36 3e 44 45 e5 53 7c aa 9e 8a 39 98 72 c4 89 22 a7 ed 34 ea 29 37 72 86 ed 34 53 a8 a4 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 3b 85 14 51 40 c2 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 29 33 40 ae 2d 26 29 68 a0 43 19 93 bd 1b 92 8d a9 4d f9 29 a5 70 1f ba 8d a6 8d d4 ea 18 0d da 68 f9 29 d4 cd a9 48 06 c9 e5 a5 33 f7 35 2b 6c ef 51 6f 8e ac 4e c8 36 c6 f4 79 11 d3 5e 48 e9 be 7d 3b 3e 84 73 44 9f ca 8f d6 91 95 16 a1 fb 55 3a 39
                                          Data Ascii: TJ5]'%FR]_:\~]?eyJe?"UIj~RT_f9j="+"T6>DES|9r"4)7r4SEPEPEPEPEP;Q@((()3@-&)hCM)ph)H35+lQoN6y^H};>sDU:9
                                          2024-12-16 09:10:42 UTC16384INData Raw: cb 5b 1b 43 7b a6 37 c4 0d 22 5d c9 3c 10 da 49 05 c4 9f bc 8b ca ff 00 56 9f ec 22 d6 6f 88 22 bf bd d3 e3 d4 67 f2 63 92 48 ff 00 77 6d 6d f2 7f ba d5 1d f7 99 71 0c 90 5a ff 00 6b 47 3c 71 ff 00 cb 28 bf f4 2a 64 8d b2 18 fc ff 00 ed 0f 32 4f f5 91 cb 2f c9 4e 11 69 22 65 24 db 32 e3 f2 2e 21 8f cc bc 86 39 e4 8f f7 71 c5 fe ff 00 f1 56 97 8b 22 bf d0 3c 07 71 ae c3 34 37 9f 63 f9 e4 fe 0f bd fc 35 2c 7a 44 f7 b6 9b ec a1 fd df 9a 91 f9 92 cb b1 ff 00 fb 2a 3c 6f 0d dd fc f7 1e 18 9a 19 bc 9b c3 e4 49 e5 fc 95 6a 49 b0 8d d3 b9 4f e1 9e a9 71 af e8 be 77 ee 63 9f 50 8f 7f 97 2f ce 9f 2d 68 7e f2 c6 d2 da ea cb 47 b4 bd ba 93 f7 9e 67 cf b2 3d b5 57 c2 ba 0d a6 8b ff 00 12 fb 58 7c df b1 c6 fe 5f ef ab 72 3b 1f b2 78 4f cf b5 b3 fb 6c 1e 5b f9 96 df 7d
                                          Data Ascii: [C{7"]<IV"o"gcHwmmqZkG<q(*d2O/Ni"e$2.!9qV"<q47c5,zD*<oIjIOqwcP/-h~Gg=WX|_r;xOl[}
                                          2024-12-16 09:10:42 UTC16384INData Raw: e5 dc fd c8 ff 00 d9 6a 97 c8 82 e3 cb 9e 79 be db 24 7f bc f2 fc df ef 7f 0f fb ab 59 33 ea b1 dd f9 89 fb 9b 7b ab 2f de 7e f7 67 fa 42 7f f1 55 7a 45 8e df 4f 8d e7 86 19 23 8f f7 9f 69 b6 ff 00 6a b2 4d ad ca 9a 4c de d5 75 38 34 a9 a3 ba 49 bf e3 e3 f7 9e 5c 5f 3b ff 00 fb 55 da dd 34 97 1a 87 da 92 68 7c c8 f6 79 71 4b f7 24 ae 42 c5 67 4f 0c c7 aa 7f c7 ec 71 c6 9e 5c 9e 6f fb 75 d4 78 82 29 35 0f 10 f9 0f 37 d9 e3 8e 4f 2f f7 55 95 6b d9 1c d4 ad 77 63 ce 7e 34 d8 da 5c 78 9e 4b a7 ff 00 97 8d 9f bb 8b e4 f3 37 7f 0a ff 00 73 15 e7 b6 b1 47 14 db 1e 1f 33 cb df 27 d9 be d7 fe b3 6d 77 1e 3f 9f 45 b7 f1 35 f4 1a 84 37 72 4f e6 27 d9 bf 7b f2 56 1d 8e 87 1d ec d2 4f a5 c3 77 1c 1e 67 fa b8 ad 37 cd f2 fd fa ed a4 ad 45 7a 0e a3 f7 8c 18 2d 20 fb 1c
                                          Data Ascii: jy$Y3{/~gBUzEO#ijMLu84I\_;U4h|yqK$BgOq\oux)57O/Ukwc~4\xK7sG3'mw?E57rO'{VOwg7Ez-
                                          2024-12-16 09:10:42 UTC16384INData Raw: cf f9 68 ff 00 ec ed ae 83 47 d3 fc 35 69 a7 ea da f6 a3 af 5a 6a 3a 3e 95 24 d6 96 51 c5 a8 3c cf 76 cb ff 00 4c f7 2b 6d ff 00 6a b3 95 37 f6 1d 99 9d 5a 70 92 d5 1f 68 7c 0f bc 83 5d f8 5b a6 ea 96 b3 79 7e 64 7f e9 31 fd ad e6 f2 e5 fe 3d cc fc d6 f4 70 46 96 9e 77 93 e6 57 8a 7e ce ff 00 10 ec 34 ff 00 84 fa 24 1a 86 9b 0e 9f 75 7b 2b c9 f6 68 be e4 7b ab d9 34 a9 6f de d2 34 82 f3 4f f2 e4 fd e4 7e 6d 7b 78 5c 44 6b 41 5a 57 6b 73 e7 ab 51 95 37 67 16 68 c7 3d da 5a 49 b2 ce 6f fd 0e 9d 1c fa 93 f9 69 e4 fe ee 3f f9 69 2f c9 55 63 83 c4 b2 ff 00 cb e6 9f e5 ff 00 d3 2a 9a 78 a7 7f 92 79 a1 8e 4f fa eb 5d 44 59 a5 a9 24 f7 3f be 91 fe d9 69 e6 54 10 5f 5d cb fb b8 3c ab 8f f9 e9 fb d4 7a a5 77 a7 c7 e7 7c 96 70 dc 49 27 fd 32 aa 7f 63 8e 2f 33 fd 0e
                                          Data Ascii: hG5iZj:>$Q<vL+mj7Zph|][y~d1=pFwW~4$u{+h{4o4O~m{x\DkAZWksQ7gh=ZIoi?i/Uc*xyO]DY$?iT_]<zw|pI'2c/3
                                          2024-12-16 09:10:42 UTC16384INData Raw: 93 63 95 d4 b4 37 3c 3f f6 4d 6f c0 77 3a 5b c3 e6 7d a2 37 fb 4c 7f f3 cd f7 d6 6c 71 58 da 79 b6 ba 8c de 64 71 c7 fb bf 36 5f f5 7b 6b 32 08 3f e1 07 f0 cf f6 5f 87 a1 f3 23 f2 de e2 ca 49 65 f9 e4 4f bc ca d5 87 6b 05 df 88 2d 3f b4 75 bd 62 18 e3 b8 b6 fd dc 7f c7 1d 3e 69 77 d0 52 97 4e a6 e6 8f ab ff 00 67 e8 9f 6a d3 e1 fb 66 8f 1d b3 c9 ff 00 8f d2 78 73 c5 96 1a de a1 a6 de ea 30 c3 71 1f cf 1c 76 df 3f fe 3d 54 6d 7c 23 26 9b 0e 93 a0 a4 d3 7f 67 47 72 f2 5c f9 bf ed ff 00 b3 fe f5 75 1a 6d 9f 84 fc 15 f6 64 9f f7 91 c9 fb c8 fc df 9e 6d f5 12 95 9b 49 ff 00 c3 0a 32 6d eb b1 5e d5 7c 1f a8 6a 12 3d af 86 e6 f2 e4 d9 24 97 32 c5 be 18 ff 00 dd ad cd 56 e7 4d d3 ed 3e 4b cf 32 d6 e3 f7 72 79 bf f2 c1 ea bf 8a bf b5 ad f4 9b ed 47 4e d3 61 bc 82
                                          Data Ascii: c7<?Mow:[}7LlqXydq6_{k2?_#IeOk-?ub>iwRNgjfxs0qv?=Tm|#&gGr\umdmI2m^|j=$2VM>K2ryGNa
                                          2024-12-16 09:10:42 UTC16384INData Raw: eb 6d be d6 f3 4d bf f8 f7 7f bd f7 8d 75 e1 aa 41 ae 59 da db 11 2e 56 ac 54 f3 7c 43 77 a7 c7 36 9f 0c d2 4f 6f 1f 99 e5 c5 2f c9 24 5f df ff 00 7b 75 75 1e 16 d4 24 d4 2d 65 ba d6 b4 d9 ad ee ad e3 49 3e d3 7d 77 37 fd f7 fe de df ee d7 95 d9 eb a9 6f 35 9c 30 5d 46 26 11 fe f2 48 ff 00 bd fe cd 7b 1f c3 3d 43 fb 5e d7 7e a9 fe 91 6b e5 bf 9b ff 00 4c df f8 5b fd da bc 52 74 69 da 4a c8 21 4e 4a 51 45 2f 13 6a 0f 6f a8 48 fa 75 9f ee 23 d9 24 7f bd ff 00 5f ff 00 ed d6 95 f7 8b 12 29 a3 9e d7 52 f2 ee af 7f 79 1f ee b6 27 cd f2 6d ff 00 6a aa eb 0b a2 eb 17 5f 62 7b 3b bf b0 e9 5b ff 00 d5 cb fc 7f c3 ed 51 7f c2 b9 f1 25 bd ac 6f a5 d9 fd b6 0b 8b 8f 32 4f e3 87 e6 fe 24 ae 18 e2 20 ac 9b 69 ff 00 5d 4e 98 cd dd b4 3a 3f 15 7f ac 7b d8 61 fb 57 99 fb
                                          Data Ascii: mMuAY.VT|Cw6Oo/$_{uu$-eI>}w7o50]F&H{=C^~kL[RtiJ!NJQE/joHu#$_)Ry'mj_b{;[Q%o2O$ i]N:?{aW
                                          2024-12-16 09:10:42 UTC16069INData Raw: 17 f8 97 f0 6a cf 56 83 c3 9e 26 8e 1d 46 58 ae 20 92 34 9e 3f 2f fd a4 f9 77 2d 75 42 a5 a4 f9 57 bd 6d 7c c9 52 93 d1 6c 1e 0c b8 d2 6d 8c 7a d4 06 53 7b 6f be 3f ec ab 99 7e 4f 9b ee d7 21 e2 ef 10 78 91 f5 0f 27 50 9b cb 9e de 4d ff 00 bb ad 5d 66 de e5 35 ab 83 0d af d9 ff 00 e5 bd bc ff 00 df ae af cb 92 ff 00 c3 d1 f9 d6 9a 7e a1 6b f6 6d ff 00 68 fe 38 da bb e3 88 8d 36 a6 d5 d3 fc 0e f8 d4 69 ed 74 72 fe 13 d4 b5 6b c8 cc 62 7c c7 9d f2 47 24 b5 bb ac 69 1a 2c 5e 19 fb 6c 70 cd 1c 96 f7 3e 5d cc 9e 6f c9 b1 be ef cb 49 e1 7f 0b 18 bc 33 25 ec 91 7f c7 c7 cf 14 91 ff 00 71 7e fd 65 6a 9a 83 d9 5e 49 65 6d 0f db 3c b9 3c bf 2e 5f f9 69 5a 2a ca 73 f7 05 18 eb 76 8e 83 77 d9 3c b4 b5 87 ed 17 51 d9 24 91 de ff 00 04 ff 00 3f dd 6a c4 be d3 34 9d 6e
                                          Data Ascii: jV&FX 4?/w-uBWm|RlmzS{o?~O!x'PM]f5~kmh86itrkb|G$i,^lp>]oI3%q~ej^Iem<<._iZ*svw<Q$?j4n
                                          2024-12-16 09:10:42 UTC16384INData Raw: 4f fc 24 3f 6c fb 3a 7d 9b fe 79 7c 9e 6a ff 00 1d 15 14 e5 86 71 5e d2 17 7e bf f0 0a e4 a8 7c 7f a1 ea 1a b5 ef 98 6d 62 df 6b f2 7d b2 38 fe 48 aa f6 8e b7 af 1f da ad be cd 1d 8a 49 b1 23 ff 00 6a b1 2d e6 b1 b8 d1 3c b3 76 6c df cd ff 00 53 1e 79 5a d7 86 0d 2b 4f 90 c8 ba 87 97 66 e7 7c 71 9f e3 ff 00 6b 6d 7d dd 78 a5 75 cb 6f 91 cf 88 82 d5 28 d9 f6 b1 b1 e1 dd 40 69 fa 85 c3 cd 69 6b 2c 32 47 fb c8 e5 97 e6 ad 2f 0f da 41 f6 cd 9a bf fc bc 7f ac fd ef f7 ab 17 4b fb 0c ba e4 77 56 d2 c5 1f 99 f3 c7 24 b5 bb a9 45 07 fa 34 c9 fe 8e f2 47 fb cf f7 bf da af 27 10 b5 b2 d2 e8 e1 92 7c bb 12 bf 83 2f ed ed 7c 94 d0 a6 92 d6 49 3f e3 e7 ca df f2 ad 6c c3 a4 26 9b ae 7d aa f7 4e fb 43 d9 e9 df bc 8e 3f f7 3f 8f e9 5a 36 b7 9a 96 93 a1 c7 34 3a be a1 27
                                          Data Ascii: O$?l:}y|jq^~|mbk}8HI#j-<vlSyZ+Of|qkm}xuo(@iik,2G/AKwV$E4G'|/|I?l&}NC??Z64:'
                                          2024-12-16 09:10:42 UTC16384INData Raw: a9 c1 a8 3d c8 35 bb c9 f5 6f 04 dc 5d 68 b3 79 76 36 f6 ff 00 bb fe fc 9b 7f bb 5e 3d e1 9d 57 5e d6 b5 c8 ed 8d dc b1 bc 72 7f a4 49 ff 00 3d 3f d9 6a f4 34 d3 fc 49 6b 0e a5 34 36 7e 5a 5e 48 91 d9 49 e6 ec 48 15 29 9e 0b f0 9c 16 f0 ff 00 6b a6 a5 15 bc d7 1b e0 b8 fe 37 ff 00 c7 6a f0 b5 68 50 a7 51 68 ef b7 53 1a 52 f7 ae d1 8d 75 a0 ea d7 13 69 37 3f db 1f eb 3f 79 71 65 ff 00 3c f6 ff 00 1b 55 8f 0c f8 52 fe cb 50 bd d3 bc 43 0f da 3c c9 3c ff 00 f5 bf f7 ee bb cf 09 5b 26 95 ad e9 ba ec de 4d c4 d1 ff 00 a2 49 fd f9 e2 54 fb cd 4e ba b9 d0 ad 6e a3 fb 6c df 63 9e 4b 9f f4 7f de ef 7b b8 bf 86 b3 96 36 a3 8f 24 35 f4 47 5a 71 95 8e 36 fe ca 0d 0b 43 bd 82 18 62 fe cb d4 22 7f 2e 38 ff 00 e7 af fb 55 b3 f0 a3 48 83 fb 3e c9 ed 61 9a 3b eb 89 1f f7
                                          Data Ascii: =5o]hyv6^=W^rI=?j4Ik46~Z^HIH)k7jhPQhSRui7??yqe<URPC<<[&MITNnlcK{6$5GZq6Cb".8UH>a;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.649750216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:42 UTC391OUTGET /assets/index-ThQRntDO.js HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:43 UTC580INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523180
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="index-ThQRntDO.js"
                                          Content-Length: 198834
                                          Content-Type: application/javascript; charset=utf-8
                                          Date: Mon, 16 Dec 2024 09:10:43 GMT
                                          Etag: "5f8365d95bdbc5295faa1283e914f572"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::dp69x-1734340243034-1298a8638892
                                          Connection: close
                                          2024-12-16 09:10:43 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6c 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6c 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 6c 29 69 66 28 6f 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f
                                          Data Ascii: (function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const o of l)if(o.type==="childList")fo
                                          2024-12-16 09:10:43 UTC973INData Raw: 72 3d 71 6f 3b 6e 75 28 51 6f 2c 61 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 51 6f 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 3b 76 61 72 20 42 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 6f 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5a 6f 3d 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 69 75 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 69 66 28 74 21 3d 6e 75 6c 6c 29 66 6f 72 28 72 20 69 6e 20 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 74 2e 72 65 66
                                          Data Ascii: r=qo;nu(Qo,an.prototype);Qo.isPureReactComponent=!0;var Bi=Array.isArray,ou=Object.prototype.hasOwnProperty,Zo={current:null},iu={key:!0,ref:!0,__self:!0,__source:!0};function su(e,t,n){var r,l={},o=null,i=null;if(t!=null)for(r in t.ref!==void 0&&(i=t.ref
                                          2024-12-16 09:10:43 UTC4744INData Raw: 69 6f 6e 20 53 72 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 65 3b 28 6f 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6f 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 69 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 69 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 62 6e 3a 63 61 73 65 20 53 63 3a 69 3d 21 30 7d 7d 69 66 28 69 29 72 65 74 75 72 6e 20 69 3d 65 2c 6c 3d 6c 28 69 29 2c 65 3d 72 3d 3d 3d 22 22 3f 22 2e 22 2b 5f 6c 28 69 2c 30 29 3a 72 2c 42
                                          Data Ascii: ion Sr(e,t,n,r,l){var o=typeof e;(o==="undefined"||o==="boolean")&&(e=null);var i=!1;if(e===null)i=!0;else switch(o){case"string":case"number":i=!0;break;case"object":switch(e.$$typeof){case bn:case Sc:i=!0}}if(i)return i=e,l=l(i),e=r===""?"."+_l(i,0):r,B
                                          2024-12-16 09:10:43 UTC5930INData Raw: 4f 77 6e 65 72 2c 24 63 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 6e 29 2c 74 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 74 2e 72 65 66 29 3b 66 6f 72 28 72 20 69 6e 20 74 29 55 63 2e 63 61 6c 6c 28 74 2c 72 29 26 26 21 24 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 6c 5b 72 5d 3d 74 5b 72 5d 29 3b 69 66 28 65 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 66 6f 72 28 72 20 69
                                          Data Ascii: Owner,$c={key:!0,ref:!0,__self:!0,__source:!0};function au(e,t,n){var r,l={},o=null,i=null;n!==void 0&&(o=""+n),t.key!==void 0&&(o=""+t.key),t.ref!==void 0&&(i=t.ref);for(r in t)Uc.call(t,r)&&!$c.hasOwnProperty(r)&&(l[r]=t[r]);if(e&&e.defaultProps)for(r i
                                          2024-12-16 09:10:43 UTC7116INData Raw: 74 79 70 65 3d 3d 3d 30 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 72 3f 21 31 3a 6e 21 3d 3d 6e 75 6c 6c 3f 21 6e 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3a 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 2c 65 21 3d 3d 22 64 61 74 61 2d 22 26 26 65 21 3d 3d 22 61 72 69 61 2d 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 63 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 3e 22 75 22 7c 7c 5a 63 28 65 2c 74 2c
                                          Data Ascii: type===0)return!1;switch(typeof t){case"function":case"symbol":return!0;case"boolean":return r?!1:n!==null?!n.acceptsBooleans:(e=e.toLowerCase().slice(0,5),e!=="data-"&&e!=="aria-");default:return!1}}function Kc(e,t,n,r){if(t===null||typeof t>"u"||Zc(e,t,
                                          2024-12-16 09:10:43 UTC8302INData Raw: 64 65 72 22 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 22 44 65 68 79 64 72 61 74 65 64 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 74 2e 72 65 6e 64 65 72 2c 65 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 22 2c 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 65 21 3d 3d 22 22 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 65 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 22 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 74 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 52 6f 6f 74 22 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 22 54 65 78 74 22 3b 63 61
                                          Data Ascii: der";case 18:return"DehydratedFragment";case 11:return e=t.render,e=e.displayName||e.name||"",t.displayName||(e!==""?"ForwardRef("+e+")":"ForwardRef");case 7:return"Fragment";case 5:return t;case 4:return"Portal";case 3:return"Root";case 6:return"Text";ca
                                          2024-12-16 09:10:43 UTC6676INData Raw: 74 22 2c 6d 6e 2c 6d 6e 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6d 6e 2c 6d 6e 29 7d 63 61 74 63 68 7b 70 6f 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 6f 2c 69 2c 75 2c 61 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 33 29 3b 74 72 79 7b 74 2e 61 70 70 6c 79 28 6e 2c 64 29 7d 63 61 74 63 68 28 76 29 7b 74 68 69 73 2e 6f 6e 45 72 72 6f 72 28 76 29 7d 7d 76 61 72 20 45 6e 3d 21 31 2c 41 72 3d 6e 75 6c 6c 2c 4f 72 3d 21 31 2c 68 6f 3d 6e 75 6c 6c 2c 74 31 3d 7b 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 6e 3d 21 30 2c 41 72 3d 65 7d 7d 3b 66 75 6e
                                          Data Ascii: t",mn,mn),window.removeEventListener("test",mn,mn)}catch{po=!1}function e1(e,t,n,r,l,o,i,u,a){var d=Array.prototype.slice.call(arguments,3);try{t.apply(n,d)}catch(v){this.onError(v)}}var En=!1,Ar=null,Or=!1,ho=null,t1={onError:function(e){En=!0,Ar=e}};fun
                                          2024-12-16 09:10:43 UTC10674INData Raw: 31 28 29 7b 76 6f 3d 21 31 2c 69 74 21 3d 3d 6e 75 6c 6c 26 26 5f 72 28 69 74 29 26 26 28 69 74 3d 6e 75 6c 6c 29 2c 73 74 21 3d 3d 6e 75 6c 6c 26 26 5f 72 28 73 74 29 26 26 28 73 74 3d 6e 75 6c 6c 29 2c 75 74 21 3d 3d 6e 75 6c 6c 26 26 5f 72 28 75 74 29 26 26 28 75 74 3d 6e 75 6c 6c 29 2c 48 6e 2e 66 6f 72 45 61 63 68 28 74 73 29 2c 46 6e 2e 66 6f 72 45 61 63 68 28 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 79 6e 28 65 2c 74 29 7b 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 3d 3d 74 26 26 28 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 6e 75 6c 6c 2c 76 6f 7c 7c 28 76 6f 3d 21 30 2c 78 65 2e 75 6e 73 74 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 43 61 6c 6c 62 61 63 6b 28 78 65 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 67 31 29 29 29 7d 66 75 6e
                                          Data Ascii: 1(){vo=!1,it!==null&&_r(it)&&(it=null),st!==null&&_r(st)&&(st=null),ut!==null&&_r(ut)&&(ut=null),Hn.forEach(ts),Fn.forEach(ts)}function yn(e,t){e.blockedOn===t&&(e.blockedOn=null,vo||(vo=!0,xe.unstable_scheduleCallback(xe.unstable_NormalPriority,g1)))}fun
                                          2024-12-16 09:10:43 UTC11860INData Raw: 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 74 29 2c 22 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 22 69 6e 20 6e 29 6e 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3d 74 2c 6e 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 6e 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 3b 65 6c 73 65 20 69 66 28 65 3d 28 74 3d 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 29 26 26 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 2c 65 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 29 7b 65 3d 65 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 3b 76 61 72 20 6c 3d 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 73 74 61 72 74 2c 6c 29 3b 72 3d 72 2e 65 6e 64 3d 3d
                                          Data Ascii: ===void 0&&(e=t),"selectionStart"in n)n.selectionStart=t,n.selectionEnd=Math.min(e,n.value.length);else if(e=(t=n.ownerDocument||document)&&t.defaultView||window,e.getSelection){e=e.getSelection();var l=n.textContent.length,o=Math.min(r.start,l);r=r.end==
                                          2024-12-16 09:10:43 UTC10234INData Raw: 22 2b 64 6e 2c 66 64 3d 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 64 6e 3b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 29 7b 76 61 72 20 74 3d 65 5b 48 65 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 5a 65 5d 7c 7c 6e 5b 48 65 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 74 2e 63 68 69 6c 64 21 3d 3d 6e 75 6c 6c 7c 7c 6e 21 3d 3d 6e 75 6c 6c 26 26 6e 2e 63 68 69 6c 64 21 3d 3d 6e 75 6c 6c 29 66 6f 72 28 65 3d 78 73 28 65 29 3b 65 21 3d 3d 6e 75 6c 6c 3b 29 7b 69 66 28 6e 3d 65 5b 48 65 5d 29 72 65 74 75 72 6e 20 6e 3b 65 3d 78 73 28 65 29 7d 72 65 74 75 72 6e 20 74 7d 65 3d 6e 2c 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65
                                          Data Ascii: "+dn,fd="__reactHandles$"+dn;function St(e){var t=e[He];if(t)return t;for(var n=e.parentNode;n;){if(t=n[Ze]||n[He]){if(n=t.alternate,t.child!==null||n!==null&&n.child!==null)for(e=xs(e);e!==null;){if(n=e[He])return n;e=xs(e)}return t}e=n,n=e.parentNode}re


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.64975764.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC656OUTGET /assets/block-dc01_22I.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC552INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523181
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="block-dc01_22I.png"
                                          Content-Length: 18787
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::429hm-1734340244423-c9369f0a54da
                                          Connection: close
                                          2024-12-16 09:10:44 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                          Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                          2024-12-16 09:10:44 UTC1001INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                                          Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                                          2024-12-16 09:10:44 UTC4744INData Raw: 07 a3 e4 78 b9 23 53 2e 91 06 00 4f 62 90 d4 84 b9 cc e5 71 64 12 9e 80 29 42 00 f3 aa c0 ab 6b c7 59 0c 39 01 ec e0 9b a7 71 2a ee 05 0e a1 15 e0 e2 39 6e 15 70 a0 52 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8
                                          Data Ascii: x#S.Obqd)BkY9q*9npRp^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A
                                          2024-12-16 09:10:44 UTC5930INData Raw: 79 dc 71 18 99 d6 cf d7 73 0d fd d0 a5 90 00 3a 10 f2 10 e7 23 0d 3a 67 36 01 c6 d6 2d dd aa 46 c0 d5 c1 72 88 62 cb 4d f6 47 e1 07 9d 66 41 46 a3 fa 82 e0 f2 e4 c3 a9 db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56
                                          Data Ascii: yqs:#:g6-FrbMGfAFX=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGV
                                          2024-12-16 09:10:44 UTC4740INData Raw: 13 f0 ce 61 51 82 2e fe 38 7b ff af 0b 69 39 ec 68 88 c0 b9 18 c0 9b d9 0f 24 5d 29 e9 e5 5d 02 10 ef 2d 96 b8 0c ec cb a0 86 40 40 a9 67 ed 53 8b 79 fd eb 5f 27 f7 cf 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af
                                          Data Ascii: aQ.8{i9h$])]-@@gSy_'?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.64975664.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC657OUTGET /assets/unlock-nGvnT_bi.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC553INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523181
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="unlock-nGvnT_bi.png"
                                          Content-Length: 62336
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Etag: "65b3306c6631447e7103662d4957d378"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::gwqh9-1734340244525-91ff2e6c8d7e
                                          Connection: close
                                          2024-12-16 09:10:44 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 02 00 00 00 43 72 d0 c7 00 00 f3 47 49 44 41 54 78 da ec 9d 89 57 53 f7 b6 c7 fb 17 bc a1 b5 ad b6 af 83 b5 ed ed bb b7 bd 6d df ed 70 ef ed a0 b5 c3 ad b6 da eb 50 ad b5 8a 43 d5 aa d5 b6 0e 75 6c ab a8 88 20 88 8a 08 02 22 f3 0c 21 40 20 90 79 60 1e 42 20 09 64 06 02 19 51 41 08 20 65 ad b7 93 5c 0d 66 ce ef 77 4e da e7 7a 6b 7d 57 d6 49 72 92 b3 73 92 fc 3e 67 ef df de fb f7 40 81 4c 76 a2 81 13 d9 c4 f7 ab d3 4d 7c d8 f3 7c 5b 83 d2 3c da 3b 34 8e 2c a5 f9 86 a0 b7 91 df db 20 ec 6b 0a 4a 5c d6 55 da b6 97 ab be 7d ad 6a f7 1b 55 bb 5f 77 6a 97 73 1b 9e 72 dc 75 d9 c7 f1 08 c8 f9 12 e7 dd 37 66 ea ee 6b e1 40 b4 ad 7f ae 89 58 25 d4 04 67 aa e3 d3 f5 98 4c c8 a7 a8 46 38 78 25
                                          Data Ascii: PNGIHDRCrGIDATxWSmpPCul "!@ y`B dQA e\fwNzk}WIrs>g@LvM||[<;4, kJ\U}jU_wjsru7fk@X%gLF8x%
                                          2024-12-16 09:10:44 UTC1002INData Raw: 80 5d ea 80 f1 b5 f4 c0 0e 1f 89 cd eb fe 67 f6 f2 3f cd 02 37 f7 9f ff fd d0 aa 3f 3f b2 f4 0f 0f 7d fe e2 c3 c0 60 98 fa 75 9d 0c 5e fa 57 14 03 c8 01 70 a3 77 0f b8 b2 6b 04 1a 5c 20 00 18 2a 77 e9 7d 93 98 a1 d4 32 a5 35 b8 89 e7 8e 9b de 3e 08 78 f9 da a1 d0 8d 9b c0 5d 28 49 72 6c 97 dd f1 89 e1 84 78 0d 2f 1b 5d 0a b1 10 e7 86 6b 06 a7 dc d3 af 40 e0 9a 73 c1 18 92 01 dc d6 47 18 80 29 62 52 3c e0 e4 3a 0b a6 61 02 15 3a 80 d5 b6 64 02 f2 01 5c a3 d6 e2 d7 01 e3 2b 3f f9 c8 ce d7 1e 39 f6 de 63 77 e0 0a ba 87 b5 6e 18 76 22 d6 b9 67 98 07 bf b9 f6 ca 2e 7c f3 5a 07 64 2a f3 f0 6f 59 86 24 69 06 33 2c f5 35 41 cd f5 5a 04 d5 e0 1c 1b d9 54 33 af d2 c7 9e 7d 5c d6 95 6c 69 56 85 f8 72 3a ba 85 4d 92 21 cc 3a e0 45 a5 14 82 01 fc a3 0d c0 3e 9c 60 48
                                          Data Ascii: ]g?7??}`u^Wpwk\ *w}25>x](Irlx/]k@sG)bR<:a:d\+?9cwnv"g.|Zd*oY$i3,5AZT3}\liVr:M!:E>`H
                                          2024-12-16 09:10:44 UTC4744INData Raw: 10 1b b7 05 18 14 b8 e5 ad 0a d3 e8 21 7e 1d b1 00 fe e4 d8 8f 84 00 78 f3 5b 4f 2d 3a 71 98 10 93 d2 c4 dd 98 e3 26 8c bc 7e 1b 04 ba d3 0e c6 32 58 fc 00 9e a2 49 46 60 1f 00 64 3c cf 04 5e 4b b4 63 6d 86 b6 1b 08 5c 71 55 ff 6d 9e 97 f6 11 e0 d8 55 74 0d 83 d7 0b c3 74 0c db 90 54 67 46 99 e0 0c 7d 81 8d da 4f 79 34 0e 9e b9 03 b7 71 6c 93 ea 71 3d e0 6e 03 d6 59 72 9f fb 20 96 be 27 6a c0 03 b6 c0 a5 09 24 c7 71 51 ad 6a d4 8e 61 4e 93 93 ee 01 f3 7a 07 f0 ea 80 cd 68 f4 a5 36 78 68 fe 50 b8 ef 4b 87 5f 9b b9 6a ee 77 6f 3c ba f1 cf b3 4e 2c 7c bc 60 cd 5c 78 d0 9d bb 8e 14 e8 fc 35 73 2f 2d 79 62 d7 eb 8f 84 bd 34 6b f3 cb b3 0e bc 35 27 7d e5 d3 77 b1 9d 72 91 ea 7e 14 5a 5b 4b f0 49 58 4a 8d 65 14 cd 03 ae 60 21 96 21 5d ce 92 a5 b2 ba 59 ea 26 8f
                                          Data Ascii: !~x[O-:q&~2XIF`d<^Kcm\qUmUttTgF}Oy4qlq=nYr 'j$qQjaNzh6xhPK_jwo<N,|`\x5s/-yb4k5'}wr~Z[KIXJe`!!]Y&
                                          2024-12-16 09:10:45 UTC5930INData Raw: 01 c6 67 f9 66 e0 b1 23 c1 0a 1a 77 80 1c dc 25 55 02 1d fa d2 9f 67 d9 e4 87 a0 79 ad b8 b9 33 00 27 40 14 9a 56 7c 9a 0a 3d b0 42 09 e0 95 4b 50 02 e6 47 0f d1 5a 24 a6 ff 07 b0 8f 56 94 d0 09 0b b3 0c e9 94 2d 6c 45 bc e8 72 33 1a 80 a5 e6 eb 84 1b 73 49 60 c4 6c c4 51 ad bd ff e9 0b 49 58 3d 18 45 ae 71 dc fb 1f c0 57 1b cc 5a bc 71 bb 0e c1 03 c6 e2 f1 ff b2 77 a6 bf 71 1c 57 02 d7 3f 97 fd 12 64 b3 bb c0 6e 16 08 90 c5 26 bb 1f 92 60 b3 d8 f5 91 58 b6 44 c9 56 1c 5b 3e 14 d9 92 a9 83 14 ef fb be 2f f1 10 af e1 90 9c 83 c3 19 ce 7d df 17 c9 e1 31 fc 9a 5f 4f 19 24 01 53 81 34 3d a4 ed d1 03 7e 68 be aa 7e f5 aa ba fa 71 de 54 4d 75 75 51 3d ad 74 cf b0 cb f1 6a 2a e5 b7 12 6b aa fc 2e ba b7 70 f9 01 78 75 4b d7 54 86 37 71 f8 6f 3f ab 2f 2b fa b2 ca
                                          Data Ascii: gf#w%Ugy3'@V|=BKPGZ$V-lEr3sI`lQIX=EqWZqwqW?dn&`XDV[>/}1_O$S4=~h~qTMuuQ=tj*k.pxuKT7qo?/+
                                          2024-12-16 09:10:45 UTC7116INData Raw: 1f f6 b6 9d 4b bf 05 2b ba e0 0d a7 c5 c3 67 cc f8 f6 a3 f7 5f 74 22 39 a2 59 c5 4c 08 98 ca 80 1a 8b 67 1d 2b b4 58 13 b1 43 1e 01 23 f1 18 eb 84 45 62 0d de fe 2a 63 47 e9 43 c4 6e 31 e5 aa b9 38 61 a1 6d 26 0f 89 82 37 87 ff 43 19 d7 95 a1 e1 9b 22 99 b0 cc 5f 05 0d 12 52 84 54 d0 b1 bb ae e2 51 05 5f 62 d3 e5 68 a7 8f 50 5f 2a e9 ea 1f d9 ed 2b b4 d3 f2 36 99 7a 06 45 81 4c 97 90 6b 9d 4f e4 51 9a 47 d8 da 97 b2 ef 84 2f 3e 83 6b 7b c6 b4 b1 83 f5 9e eb f8 dd 44 05 09 f8 f8 ad 5b 22 4f 11 e5 72 35 16 cf 3a 56 68 41 41 24 b9 46 31 e3 e2 80 4f 5e fb 55 80 2a 84 80 c3 57 2f aa a0 99 41 29 4f ab 8d 52 52 30 a5 91 78 f1 b1 da 2a 68 f5 33 61 5d 6d 6f 15 72 c2 ea 10 74 c2 42 fc dd a5 c3 9d 7a d9 f7 15 a0 65 56 a9 0d f4 4a c6 ba 24 0d ba 0c f3 9c 69 2f 6f 93
                                          Data Ascii: K+g_t"9YLg+XC#Eb*cGCn18am&7C"_RTQ_bhP_*+6zELkOQG/>k{D["Or5:VhAA$F1O^U*W/A)ORR0x*h3a]mortBzeVJ$i/o
                                          2024-12-16 09:10:45 UTC8302INData Raw: 9a 80 2f bd 18 46 c2 94 b0 e8 7e 2c 49 d1 5a d0 f8 e0 1f a0 09 ab 81 2e 02 46 17 34 e8 90 7b 94 a7 47 cb b5 ce 58 8a 39 e0 dc ae 1e 26 04 ec 6e 4d e8 90 7b 58 7b d8 70 1f 01 5b 9c f1 57 1f f3 ac 33 0e 21 8e 3a 9e 85 16 34 eb 13 ae b0 4f 18 e9 c2 4b 1a a1 39 86 24 7f 21 64 c5 51 21 e6 20 02 ae e9 65 98 82 ce ee 7a 06 41 2b 22 01 cd 01 48 d3 1c 58 5f 74 27 96 44 11 01 2b 53 17 74 5e 57 ed 6b 14 e2 48 8e cb 7f 2d 04 8c d4 b7 5c eb 8c 48 e4 d7 75 30 ac 01 5f 67 64 c8 ef 90 9f 6a f2 dd a2 d7 42 c0 f6 a9 d1 dc bb 21 5d 8c cb 62 f7 0e be 7e af d1 e6 fd 27 b6 e8 99 6c d5 37 c1 f6 01 cb 53 96 ee 01 db 0e 98 aa 8f 79 6e fb e3 ba 21 d1 f7 f7 a2 bb 6a 24 e7 c1 3d 90 7b 02 46 a2 db 41 82 16 47 1e 27 04 dc d0 ff 4c f6 19 a4 d7 e8 32 92 d2 f6 04 a2 1c bc e1 51 78 59 ef
                                          Data Ascii: /F~,IZ.F4{GX9&nM{X{p[W3!:4OK9$!dQ! ezA+"HX_t'D+St^WkH-\Hu0_gdjB!]b~'l7Syn!j$={FAG'L2QxY
                                          2024-12-16 09:10:45 UTC6676INData Raw: 65 7a d9 fc c8 72 a7 93 eb bc 9c ed 52 7d ae 55 a8 0c 8b 45 3d 0d 34 ef 62 5a 73 1d 40 45 a9 55 c1 96 75 45 17 e7 03 bd d9 b9 2e 6b 43 0f d1 df a1 4b 49 12 7e 59 0e fb 80 57 44 45 a8 07 30 bc 21 89 f9 86 dc 12 f4 17 71 b1 2d 7d 1d c1 67 2c 39 01 70 63 6b 6d 6a 47 eb 2b b3 11 30 ca be 14 e9 8b 12 30 7c 0f f8 28 2e 0e 0c 06 a4 71 4b c0 f0 d6 b4 94 73 92 62 b9 df e8 56 3f cb 8c 1d 51 a6 a8 86 11 48 00 0f a5 fd c4 6a 82 6c c5 9d 73 63 ac f8 dc 52 9c f6 77 69 23 de d1 af 65 d1 2d 0d 83 cf 1f da a1 ea 12 f6 17 7c 91 b7 e6 10 c0 18 6a a4 8d 21 b3 47 e1 30 86 26 e5 34 3d 28 50 ed bf 41 6f 8c 85 de 62 bf f2 f1 90 9a fb fc aa c9 a0 aa c9 80 ca 7b 7e 92 09 9f f2 f1 ab a5 63 57 c4 63 5e c2 51 6f e1 a8 67 f1 88 ec 1b 03 66 12 c3 c9 0b ab e8 42 29 45 83 0d 77 00 ce 6c
                                          Data Ascii: ezrR}UE=4bZs@EUuE.kCKI~YWDE0!q-}g,9pckmjG+00|(.qKsbV?QHjlscRwi#e-|j!G0&4=(PAob{~cWc^QogfB)Ewl
                                          2024-12-16 09:10:45 UTC10674INData Raw: 36 87 f1 04 66 01 b8 e8 68 3b 47 04 8c ae 73 55 ca 7d ed 12 d0 65 d9 08 ee 4e 26 e0 f4 e3 4b e2 f6 7e 96 e3 b1 7c 82 be e2 96 b5 b6 13 4c 83 80 31 97 e9 aa d5 9f 52 9c bf 26 5c 0e 40 80 c3 6a c0 18 02 6e 78 ea ad 64 fc 93 6e c9 04 2c 57 69 74 93 3a 34 e4 5c d6 33 aa d5 30 fe be cc 73 c8 ba 47 89 d0 d2 ab 01 66 b4 97 76 8d ea f3 d6 33 3a 29 c7 d8 90 89 40 1a fc 54 28 4b c8 a4 20 40 1a 26 47 c3 e6 72 1a 92 c3 e9 6b 1c c6 b3 97 05 c0 f5 c0 b6 19 b7 45 32 95 80 57 16 5c b5 69 51 b6 37 f0 b2 0b 2f 70 26 1b 3c 3d ba 28 76 f7 27 5c f7 6f 27 e8 b1 40 15 c8 8f 66 2a d6 95 d5 ef 87 ec f8 04 1e 10 4e 86 2b 0a 5a ea 0d 30 82 d4 5b 5b e5 4a c6 bf f1 2c 96 80 ab 65 43 35 2d 43 c2 c6 c1 3a c5 b0 44 31 5c d5 34 08 e0 1d 5a d3 32 0c 3d 5e dc d2 ee 51 49 eb 70 73 e7 e8 5c
                                          Data Ascii: 6fh;GsU}eN&K~|L1R&\@jnxdn,Wit:4\30sGfv3:)@T(K @&GrkE2W\iQ7/p&<=(v'\o'@f*N+Z0[[J,eC5-C:D1\4Z2=^QIps\
                                          2024-12-16 09:10:45 UTC11860INData Raw: 50 f5 43 e9 aa be 4b d2 a7 84 51 bf 0f 1d ac c2 fb 11 ce 66 ba bf fd 41 1a 51 4e fd 22 33 cd e1 a3 35 af ff 15 06 fb 2f 7a b5 9f b2 48 06 02 18 57 ae 72 64 b2 5a 19 e8 d5 ed ca ad bc 1b 10 fe b9 e6 96 24 83 62 9b 63 d6 7d 64 4a 48 d7 fc 97 44 c4 99 88 fa 36 28 b3 47 5d 90 75 d7 95 1b 43 51 0d 29 b1 ee f6 03 01 30 9a b7 8c d5 36 29 aa 86 34 ec cb 11 a2 17 fe fb a4 bf a1 f4 1d e5 e5 4d 06 4a d2 54 1d 2b 2d 8e 0a de 0f 32 07 57 8a 03 9c 73 35 9c be 18 ba d9 8c a4 59 3a e9 dd a0 30 83 16 3c ee 54 50 58 5d 9b bc 8f 88 38 73 39 be 79 5f cb ba 20 7b 89 8b 02 c0 77 5a d4 1d c9 11 0d 61 3e 79 ce 0e b1 96 73 20 68 82 95 29 31 59 8d 51 01 dd c5 59 df 0f d6 ea 24 ae e5 78 b9 38 2b c9 6e 51 fa d6 d5 d5 fe ee 57 4a b3 51 9d 89 82 e6 d2 7d 71 58 a9 79 57 8c 1c 4e 1f 18
                                          Data Ascii: PCKQfAQN"35/zHWrdZ$bc}dJHD6(G]uCQ)06)4MJT+-2Ws5Y:0<TPX]8s9y_ {wZa>ys h)1YQY$x8+nQWJQ}qXyWN
                                          2024-12-16 09:10:45 UTC3660INData Raw: f6 56 31 2a c4 f8 65 e0 f4 9c 7f 5d 55 d3 64 9c 62 f7 11 f5 9a 66 b0 d6 17 e1 a3 97 84 43 b4 4d 18 fc 0f d1 f1 cf 57 57 e3 9e 95 a9 2d 0d ed a7 3a 15 a8 5e fb 65 1b 92 a0 a1 cb a7 eb 3b 68 7a 6e 62 36 10 4e 52 c4 3a ca 41 58 93 80 ed 08 38 c0 d6 07 f1 e7 37 71 8c 5b 2c 42 68 d5 5c ec d0 4f 37 2a ce c3 b5 03 36 20 f0 74 7c ff 60 cc e2 aa 83 b0 07 f0 eb ef ee 68 89 fc 8d 53 fa 12 39 36 42 1f 7e 11 5d d0 cd fb d6 31 f7 b8 59 cc 80 5c 34 b2 d0 98 44 92 25 63 d3 fe 72 64 a1 b9 ce 9a b0 b8 ab 7b 3b e1 58 67 29 3b c8 f5 5b ee a6 4a 66 03 b1 87 bf 59 77 4b 8c be 5a 0b 7b 00 5b d8 36 61 59 e6 ee e1 e9 14 00 f6 94 4e 04 89 71 01 55 7e 79 83 e6 ba a9 be 7c e3 47 9e 8a a9 eb 2b 6a 5e aa ac 7d b6 b4 f2 35 61 4b a6 d4 c9 32 86 62 c5 97 b5 da 19 14 68 99 7b 5a 0d 33 68
                                          Data Ascii: V1*e]UdbfCMWW-:^e;hznb6NR:AX87q[,Bh\O7*6 t|`hS96B~]1Y\4D%crd{;Xg);[JfYwKZ{[6aYNqU~y|G+j^}5aK2bh{Z3h


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.64975864.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC655OUTGET /assets/save-PbO_j8Sl.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC550INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523181
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="save-PbO_j8Sl.png"
                                          Content-Length: 7550
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::b7h6r-1734340244427-4c143dfbb620
                                          Connection: close
                                          2024-12-16 09:10:44 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                          Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                                          2024-12-16 09:10:44 UTC1005INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                                          Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                                          2024-12-16 09:10:44 UTC4173INData Raw: 47 87 87 86 87 01 24 b1 a0 ef 0a fe ec 59 80 f9 5c 0d c5 19 1b 81 c5 52 09 8a 9f f4 b5 eb 87 b7 c3 15 8f ad 56 c6 15 97 ed c3 7e d5 27 b9 44 bb 5d b4 c0 4b 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49
                                          Data Ascii: G$Y\RV~'D]K1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buI


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.64976164.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC654OUTGET /assets/doc-zbXL74Ga.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC549INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523181
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="doc-zbXL74Ga.png"
                                          Content-Length: 5723
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Etag: "95382a6dab40d5911185a921c53e6f6b"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::bnqw2-1734340244427-fdd6ae617fa7
                                          Connection: close
                                          2024-12-16 09:10:44 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                          Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                          2024-12-16 09:10:44 UTC1006INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                                          Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                                          2024-12-16 09:10:44 UTC2345INData Raw: 63 d2 ca 41 b2 8d 5c 24 26 02 90 55 4d c3 b9 f0 c4 53 e7 e7 3d 2d 05 42 65 56 ea 56 10 e7 11 5a b4 b0 be 58 78 eb ff dd cb 13 9b 53 6e db 97 39 bb 09 ff e4 76 e1 25 47 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54
                                          Data Ascii: cA\$&UMS=-BeVVZXxSn9v%G|T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\T


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.64976064.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC665OUTGET /assets/meta-logo-grey-DBVs5j7o.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC562INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523181
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="meta-logo-grey-DBVs5j7o.png"
                                          Content-Length: 105511
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Etag: "ffba640622dd859d554ee43a03d53769"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::qskjx-1734340244429-7d54cbbfbe04
                                          Connection: close
                                          2024-12-16 09:10:44 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                          Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                          2024-12-16 09:10:44 UTC993INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                                          Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                                          2024-12-16 09:10:44 UTC4744INData Raw: b0 11 05 ab 12 ed f4 8a f0 21 b1 30 9f f1 2c 25 2d 08 1f 01 65 dd a8 16 94 13 65 70 37 20 aa cd 2d 72 8f 9d ca 05 25 84 49 2f 8e 1c c9 24 cc b0 e1 dd 63 e0 56 c0 fb e1 af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4
                                          Data Ascii: !0,%-eep7 -r%I/$cV#t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:H
                                          2024-12-16 09:10:44 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii:
                                          2024-12-16 09:10:44 UTC7116INData Raw: cf 5d 78 2a 85 ba 78 f0 e0 08 82 20 42 57 b9 1b 59 62 01 26 44 41 04 00 48 e3 24 8f fa 28 df ab 00 e8 48 0d a3 49 5d c8 2d a1 61 0f df dc 83 d5 34 51 38 15 97 0b bb ce 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2
                                          Data Ascii: ]x*x BWYb&DAH$(HI]-a4Q8WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;
                                          2024-12-16 09:10:44 UTC8302INData Raw: 35 ea a8 54 2a be 5f 21 79 91 e4 45 93 8f 62 55 7a bb ec f0 fe 83 bb 0b 06 1b 66 cf 1a b8 65 f9 b2 a5 f7 9d f3 de cb f7 9c 3f bf 7b e8 e5 be af dc e1 72 28 7f 6c 64 e6 fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7
                                          Data Ascii: 5T*_!yEbUzfe?{r(ldn/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>
                                          2024-12-16 09:10:44 UTC6676INData Raw: 0d 25 69 59 16 d4 17 f7 91 4c 4a 24 4b 09 25 42 50 69 20 19 74 d2 26 42 90 16 09 85 d6 8a 52 dd 72 dd 2a 46 0b c0 e9 ef 35 e3 e9 a2 48 6c bf 1e d0 93 2a 67 74 7d f6 b3 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c
                                          Data Ascii: %iYLJ$K%BPi t&BRr*F5Hl*gt} +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \
                                          2024-12-16 09:10:44 UTC10674INData Raw: 15 0d 2f 28 42 33 a3 6f 60 80 0a 41 69 fa c4 ce c9 57 6f dd bd fb bf dd 77 d7 6d 5f 78 64 d9 6b d3 df cd b9 d8 d7 53 b4 82 38 61 66 9b 8f b3 e0 26 40 d5 44 c3 15 c3 7f e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89
                                          Data Ascii: /(B3o`AiWowm_xdkS8af&@D=fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kF
                                          2024-12-16 09:10:44 UTC11860INData Raw: f7 bc f4 c2 7c b1 58 47 24 91 4e 67 51 2e f9 51 91 04 84 c0 d7 23 04 d3 35 61 35 1d 3b b0 11 42 40 20 ee ab 8b d7 65 94 9c 50 bd e5 a0 ff 9d 30 a0 17 5a 9a 5b 57 5d 79 dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3
                                          Data Ascii: |XG$NgQ.Q#5a5;B@ eP0Z[W]y~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3
                                          2024-12-16 09:10:45 UTC10234INData Raw: 2e 86 a6 8f 59 34 08 29 60 19 30 6c 21 2b 79 1b 51 d9 9b 95 9f 89 4d 19 f6 c9 47 27 b9 54 4e 2e 5f 38 7a c9 be 7d fb ea 00 9c d5 80 d0 3a 65 16 c2 b2 b1 c7 17 a4 7f af 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11
                                          Data Ascii: .Y4)`0l!+yQMG'TN._8z}:e;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.64975964.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC664OUTGET /assets/fb_round_logo-WEbKtJHd.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC560INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523181
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="fb_round_logo-WEbKtJHd.png"
                                          Content-Length: 42676
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Etag: "81bb5cf1e451109cf0b1868b2152914b"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::lf48g-1734340244429-3bacdd74a697
                                          Connection: close
                                          2024-12-16 09:10:44 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                          Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                          2024-12-16 09:10:44 UTC995INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                                          Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                                          2024-12-16 09:10:44 UTC4744INData Raw: 75 ee 00 be 4e 59 64 7d 2d 6f 24 77 1a 89 24 cd 3d df 28 49 d2 1c 4b b3 62 09 f0 18 e0 22 e0 34 dc 6f 25 49 52 2f 18 03 be 43 59 64 7d 09 b8 c5 3d 59 92 34 77 2c b0 24 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4
                                          Data Ascii: uNYd}-o$w$=(IKb"4o%IR/CYd}=Y4w,$iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X
                                          2024-12-16 09:10:44 UTC5930INData Raw: 86 24 49 92 24 f5 bc 03 80 77 a7 59 71 aa 51 68 2e 58 60 69 d6 a5 59 b1 16 78 3b f0 18 d3 90 24 49 92 a4 be 71 38 f0 9e 34 2b 8e 31 0a cd 36 0b 2c cd aa 34 2b 96 02 6f 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a
                                          Data Ascii: $I$wYqQh.X`iYx;$Iq84+16,4+od$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[G
                                          2024-12-16 09:10:44 UTC7116INData Raw: b7 d7 bf 57 29 d6 4f 80 75 73 3e 9b e4 33 ca 00 00 1b e3 8b 4f cf d4 7f f6 e3 b3 9d b9 19 e1 15 00 b0 a9 bc 2f c9 1f ef f6 fa ae 61 d6 49 80 b5 4e dd 5e bf 9b e4 4f 27 d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d
                                          Data Ascii: W)Ous>3O/aIN^O'0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl
                                          2024-12-16 09:10:44 UTC8302INData Raw: 00 80 89 f9 ca d1 e1 dc f9 85 d2 b2 84 10 00 a6 c2 e3 49 8e 34 f1 40 4d 05 58 47 92 3c e6 b8 00 00 30 41 f5 cb 27 cb 70 61 29 e2 2b 00 98 0e 47 92 3c d2 c4 03 35 15 60 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90
                                          Data Ascii: I4@MXG<0A'pa)+G<5`D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{x
                                          2024-12-16 09:10:44 UTC6676INData Raw: 47 aa 23 9e 05 00 00 00 80 a5 f4 91 69 1c ee da cf 0b 38 b0 04 21 7c ac fa aa 67 01 00 00 00 60 e9 dc d1 6c f1 d1 be 5a 86 02 eb b6 f6 f1 18 46 00 00 00 00 1e d2 e7 e6 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c
                                          Data Ascii: G#i8!|g`lZFX8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-
                                          2024-12-16 09:10:44 UTC6541INData Raw: 67 61 1a 87 ed 69 1c 2e 6c 56 62 bd bf d9 40 46 00 00 80 aa cf 54 8f ab de 30 ff 02 1c 38 43 0a 2c 58 80 69 1c ae ae 1e 5f bd 26 27 14 02 00 c0 a6 db ae 3e 50 3d 76 1a 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7
                                          Data Ascii: gai.lVb@FT08C,Xi_&'>P=vL-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.649762104.26.4.154437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:44 UTC610OUTGET /v2/free/self/ HTTP/1.1
                                          Host: api.db-ip.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://safety-profiles-fb-ads-156387931.vercel.app
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:44 UTC973INHTTP/1.1 200 OK
                                          Date: Mon, 16 Dec 2024 09:10:44 GMT
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          access-control-allow-origin: *
                                          cache-control: max-age=1800
                                          x-iplb-request-id: A29E9FD1:83D8_93878F2E:0050_675FEE94_40503B09:4F34
                                          x-iplb-instance: 59215
                                          CF-Cache-Status: MISS
                                          Last-Modified: Mon, 16 Dec 2024 09:10:44 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y3qgf3zUkc8DqP7O0wiqvjK7FMdFAqUlgtCDxEocHNLT0QN1nQp5%2BvpCT4rgE3BLD3eB6C4ci32EnrbgXHz7TnJ4MocPe57xjhufimlJCPaq1zYoRRYcm8RkvPVF%2BAY%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 8f2d8ac0ffb617e9-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1582&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1188&delivery_rate=1805813&cwnd=232&unsent_bytes=0&cid=cfa3fff87c9eaab9&ts=471&x=0"
                                          2024-12-16 09:10:44 UTC247INData Raw: 66 31 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                          Data Ascii: f1{ "ipAddress": "8.46.123.189", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                          2024-12-16 09:10:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.64977164.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC659OUTGET /assets/password-4ncNidi1.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC554INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="password-4ncNidi1.png"
                                          Content-Length: 4184
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "6fd4ef0f7da5dff14b29c4ab175692f4"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::f5shn-1734340246391-89b9731d96b6
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 36 08 06 00 00 00 31 a4 3c a8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 12 49 44 41 54 78 5e e5 5c 7b 58 93 47 d6 27 5c 54 84 84 15 91 4b 01 41 20 08 1b 52 50 c1 20 de 08 82 7c 6a a9 8a 05 44 6c 54 6e e1 2b 14 04 a5 40 a1 90 b6 71 45 d2 85 96 40 cb cd 52 f3 41 55 b2 8a 74 25 c8 07 0a 0b 81 4a 9b 52 68 a0 20 b7 82 20 82 20 18 ee 20 9a dd e1 d9 f8 84 98 37 79 13 12 d4 a7 f9 0f e6 cc 39 bf 73 ce 3b 67 66 ce 9c 19 84 82 8c 7e 86 86 86 ec be be 3e 2b 15 15 95 67 44 22 11 4f a5 52 ab 65 c4 fa 4f c5 06 21 0b 6d 37 6d da 74 eb d7 5f 7f 75 e5 e7 e5 ec ec 1c 57 5e 5e 7e 4e 16 fc ff 4c 3c 64 e2 10 24 12 f9 74 7c 7c 5c 59 d0 70 58 2c b6 92 cd 66 e3 ff 4c 06 5d aa ae 32 71 88 89 89 49 79 57 57
                                          Data Ascii: PNGIHDRd61<sRGBIDATx^\{XG'\TKA RP |jDlTn+@qE@RAUt%JRh 7y9s;gf~>+gD"OReO!m7mt_uW^^~NL<d$t||\YpX,fL]2qIyWW
                                          2024-12-16 09:10:46 UTC1001INData Raw: e1 4b 28 4c 78 3c 3e b7 a2 a2 c2 97 bf 1d 9c 5b f0 7f 9d 5f 7d f5 15 36 2c 2c ec 95 14 35 68 6b 6b f7 3e 7a f4 c8 40 18 7e 6b 6b eb dc d7 c2 21 48 24 72 6e 7c 7c fc 85 43 1c 1c 1c 02 6b 6b 6b b3 a1 8c 1e 11 11 b1 29 25 25 a5 1e 2a 04 98 98 98 34 75 75 75 61 f9 fa 2f 1a 21 89 89 89 46 d1 d1 d1 72 5d 69 41 61 17 eb 90 d7 21 64 69 6b 6b f7 3f 7a f4 48 8f a7 04 06 83 29 6a 6e 6e 7e 69 b7 cd af 24 8d 46 53 0b 0a 0a 1a 99 9a 9a 12 5a 32 04 d2 f1 39 39 39 9a a3 a3 a3 5c 22 91 38 c7 df b7 a0 a0 60 b5 a7 a7 e7 b4 bc 47 3e 3f 7f d8 21 8b d7 e9 55 4e ea d6 d6 d6 b4 c6 c6 c6 f7 79 58 d4 d5 d5 e7 26 26 26 44 26 ee 00 2d 38 e9 5b bf 7e 7d 4f 6f 6f af d0 b0 0a f6 32 7e 7e 7e 67 b3 b2 b2 be 10 30 be d8 0c 85 2c 9d 25 f1 a4 ce 13 be 6f df be 73 25 25 25 90 35 55 db b7 6f
                                          Data Ascii: K(Lx<>[_}6,,5hkk>z@~kk!H$rn||Ckkk)%%*4uuua/!Fr]iAa!dikk?zH)jnn~i$FSZ2999\"8`G>?!UNyX&&&D&-8[~}Ooo2~~~g0,%os%%%5Uo
                                          2024-12-16 09:10:46 UTC811INData Raw: f1 83 95 b6 50 4e 9c 23 84 4c ea a7 6e df be fd f5 d8 d8 d8 2a 51 7d c1 72 d2 ca ca aa c2 dd dd fd 1d 12 89 24 b4 7a d1 d8 d8 b8 ad bb bb 5b 68 05 0a e8 4f 22 91 6c e2 e3 e3 1b f9 e5 80 a2 bd 9c 9c 9c aa c1 c1 41 b1 85 72 b6 b6 b6 59 2c 16 6b 79 0b e5 f8 c1 4a 5a 4a ba 67 cf 1e 37 3a 9d ce 94 d4 29 80 9e c5 62 a9 c4 c4 c4 6c 9d 9c 9c f4 9a 98 98 b0 51 50 50 50 1d 1e 1e 6e 30 37 37 af b3 b3 b3 bb 49 a1 50 06 e0 f0 c5 e1 70 97 ea ea ea 08 50 b4 ee ee ee 41 d7 af 5f cf 3c 76 ec d8 d6 5b b7 6e 15 8f 8c 8c bc 19 a5 a4 fc 0a 49 52 6c 0d 2e 60 da d9 d9 25 65 67 67 c7 63 30 98 45 89 3f 38 06 95 05 8d 8f 8f 8f 6f 7e 7e fe 45 28 5e 2b 56 ac e0 c2 09 95 a0 d8 da d3 d3 f3 40 5e 5e 1e e4 8d 31 49 f0 4a b5 32 11 25 40 d2 eb 08 5a 5a 5a 03 ae ae ae a7 f3 f2 f2 e8 d2 5e
                                          Data Ascii: PN#Ln*Q}r$z[hO"lArY,kyJZJg7:)blQPPPn077IPpPA_<v[nIRl.`%eggc0E?8o~~E(^+V@^^1IJ2%@ZZZ^


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.64977264.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC654OUTGET /assets/2FA-A-8cEH3k.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC551INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523182
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="2FA-A-8cEH3k.png"
                                          Content-Length: 114767
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "03d39d5d071182aba1b01ba2e859de39"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:03 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::dhmtp-1734340246391-82744af07128
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                          Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                          2024-12-16 09:10:46 UTC1004INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                                          Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                                          2024-12-16 09:10:46 UTC4744INData Raw: 1d 97 29 bf 47 ec 6c b0 b6 d6 65 04 fc 7a 19 e6 75 df f7 b8 ed 35 5e bd 3e c7 d9 ea 04 f7 4e 4f d1 2a 01 01 01 f6 b6 54 51 a3 a0 05 f0 fa 76 83 6f 5f bf c6 e5 6e 83 5e 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2
                                          Data Ascii: )Glezu5^>NO*TQvo_n^J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1
                                          2024-12-16 09:10:46 UTC5930INData Raw: e1 c9 93 27 78 f0 e0 01 48 30 3e f8 e0 03 3c 7a 70 7f c4 ab 99 43 b8 a6 9a ed 05 a7 25 e7 bf 94 52 72 b9 f4 7f 0d 16 3f 26 fd 52 22 35 e6 9c a3 dc 88 d5 8c 6a 89 13 50 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17
                                          Data Ascii: 'xH0><zpC%Rr?&R"5jPs"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ
                                          2024-12-16 09:10:46 UTC7116INData Raw: 36 be 18 22 22 1e b7 b7 5b b4 ad 73 ce 18 66 64 00 99 4d d4 45 20 1e f3 53 52 dd 25 aa a5 bb 50 e7 ec 8d 46 00 89 32 79 91 32 22 53 2d bd 65 a6 a5 c2 0f cb 30 ef 66 80 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0
                                          Data Ascii: 6""[sfdME SR%PF2y2"S-e0f#/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o
                                          2024-12-16 09:10:46 UTC8302INData Raw: 46 4a 40 6c 15 8f 25 56 54 4d 71 f6 86 0a c8 75 fc cf 72 88 91 20 22 48 d5 17 66 29 8a 02 b2 31 5a 01 f1 c5 9a 62 32 c7 55 b0 52 e6 84 8f cd 6b c2 93 d2 8d f1 e5 a0 f9 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6
                                          Data Ascii: FJ@l%VTMqur "Hf)1Zb2URkK9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!
                                          2024-12-16 09:10:46 UTC6676INData Raw: 3f ff ab 7f 85 2b 7b ff 3d 46 c2 b4 95 38 a7 a8 ac d6 3d 68 7c 36 9b 19 53 3b e2 56 e9 14 38 dc db c1 b5 bd 6d dc b9 75 13 8c 09 6c 6c 6d 5b 2e 4a eb 5b 4e 9c 73 30 ee 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08
                                          Data Ascii: ?+{=F8=h|6S;V8mullm[.J[Ns0UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_
                                          2024-12-16 09:10:46 UTC10674INData Raw: f8 8b 8f 19 17 48 1d 1d 7b b7 7f 9c 49 9b 5e 91 f8 be f9 b7 4e dd d0 f5 b2 1d ff cf 2d b6 0c 35 d0 be c2 fc ec 19 e6 af 9e a3 22 60 dc 5e 82 97 63 bb a0 bd b9 73 14 1b 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9
                                          Data Ascii: H{I^N-5"`^cs(3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_Z
                                          2024-12-16 09:10:46 UTC11860INData Raw: 1c 5a ed 42 6b 57 74 3f 74 2a 10 a7 60 c3 c8 18 b0 b3 05 2b 12 11 46 71 87 83 21 c1 73 94 06 7c ce b6 35 c4 00 f9 9b 46 c3 0d 27 b1 c2 4a 5e 29 14 04 ec c7 61 26 5f cc c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f
                                          Data Ascii: ZBkWt?t*`+Fq!s|5F'J^)a&_oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.
                                          2024-12-16 09:10:46 UTC10234INData Raw: 5e 73 9f 0f 3e e7 a0 93 07 48 f1 7a b9 5f 12 c4 b7 96 a2 c8 63 91 9b 96 90 ce db fa a2 2c 2d ea 6b 8a 79 77 41 2a 96 6e ee bb 7e c7 31 fb d5 3a 0f 4b 3d f5 75 a4 4a a7 00 ee 2d 91 b7 f7 31 d0 b8 53 f9 62 04 98 4f 80 f3 cf 70 f2 e9 ff 8c 7b 97 7f c0 f5 7e 87 ab 9b 5b c8 b3 df a3 7f f0 0f 38 85 01 ee 03 d0 f3 b0 68 9e 79 fd 9b 1f 80 48 ca d5 ee a2 ef e6 1a 45 8d 0e 0e 28 47 6c 99 35 91 33 a1 1d 20 04 b6 27 d8 eb 80 1b eb 70 fa f8 17 e8 1e fd 35 2e 5f bf c2 ab dd 35 4e 4f 6e 60 69 0f a6 01 aa 8c 51 f6 80 73 20 4b 60 6b b0 39 d9 00 4c 18 86 01 a3 13 10 7a f4 c6 c2 50 07 a1 1e af af 09 af f7 27 d8 99 33 d8 8b 5f 00 67 9f e3 86 ee e1 7a 34 18 42 92 c0 2a d1 2b 3e 0b 93 73 ad e6 1f ef e1 9c 03 5b 33 57 f7 bc 03 72 b8 a6 94 bc 96 78 56 79 16 45 52 72 d4 5c b0 52
                                          Data Ascii: ^s>Hz_c,-kywA*n~1:K=uJ-1SbOp{~[8hyHE(Gl53 'p5._5NOn`iQs K`k9LzP'3_gz4B*+>s[3WrxVyERr\R


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.64977364.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC656OUTGET /assets/phone-AbZEkpfe.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC553INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523182
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="phone-AbZEkpfe.png"
                                          Content-Length: 255341
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "3c18a93313e72ab9967152a4e92aa238"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:03 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::4jwr6-1734340246392-c3a9ff73ffd2
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                          Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                          2024-12-16 09:10:46 UTC1002INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                                          Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                                          2024-12-16 09:10:46 UTC4744INData Raw: 54 b8 aa 75 43 de 23 b5 e2 c9 75 99 e5 f9 d1 63 4d 27 4e 63 18 03 04 72 0e e7 76 8d 16 4f 1f 03 90 f7 d8 73 ea e3 4e a5 a1 e9 b3 9f 12 2e fb 62 7d b1 39 99 9c 26 18 82 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e
                                          Data Ascii: TuC#ucM'NcrvOsN.b}9&bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw
                                          2024-12-16 09:10:46 UTC5930INData Raw: de 1f 18 4c e1 08 0b 9f dd 31 4b 60 33 a4 0e 43 3d c8 9e 3f b6 9e 3c 32 57 e8 e1 04 39 5c 01 73 63 7a 8b 8c 29 55 30 21 2a 12 14 92 99 95 ec 49 ce 93 01 11 44 50 7f 66 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21
                                          Data Ascii: L1K`3C=?<2W9\scz)U0!*IDPf`fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!
                                          2024-12-16 09:10:46 UTC7116INData Raw: 02 6b 4f 95 81 f7 f2 7a 7e 68 a0 3f e8 3a a9 bb 94 a6 8f 38 27 18 f8 34 df c1 64 5c 5c 03 93 55 a8 8a 34 f3 0f f1 fa e5 5f e3 f2 ab 7f 86 fc 6c 0f ec 72 ec 54 37 20 b5 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1
                                          Data Ascii: kOz~h?:8'4d\\U4_lrT7 IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IB
                                          2024-12-16 09:10:46 UTC8302INData Raw: 34 ab f3 dd 6b 8b 9b 7b 78 78 2c b9 56 55 d6 da b5 36 03 1a c1 03 6f 88 7f c0 1b 74 bd b2 48 20 10 48 48 0c f5 9f 78 83 07 78 42 20 21 e8 61 98 66 ba a7 6b 7a ba ba 6b af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6
                                          Data Ascii: 4k{xx,VU6otH HHxxB !afkzk#A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!g
                                          2024-12-16 09:10:46 UTC6676INData Raw: 47 df 41 fa 46 db 83 db 1e 68 3b 39 d7 f8 f2 1d c4 37 ee 20 be f3 92 74 ee d2 bd 43 50 15 81 be 05 5a 2b eb 26 c6 77 76 cb 00 30 ff 6f fc 55 df 9c 1d 1c 60 dd c5 fa ff 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d
                                          Data Ascii: GAFh;97 tCPZ+&wv0oU`O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d
                                          2024-12-16 09:10:46 UTC10674INData Raw: 01 73 89 82 e5 0a 5f 0a c1 d3 a0 96 2e e3 52 a2 d3 58 a8 98 80 24 d7 4c 24 38 40 49 a1 42 31 02 ab fd 4b 2f 80 1f 58 b7 87 b8 dc 5d c7 f4 e8 21 de 7f e7 3f e1 fa fb 7f 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc
                                          Data Ascii: s_.RX$L$8@IB1K/X]!?Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0
                                          2024-12-16 09:10:46 UTC11860INData Raw: c5 d5 ff da a2 6e a6 98 1e cc c0 5d 1b 13 de a1 35 90 db 0a fb a7 7f af 40 3a da 43 7a fc 96 ea f8 50 5b f3 05 0b d8 31 dd 9d 4f da e4 4e bc 06 b5 6f 88 96 57 73 b9 ef cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21
                                          Data Ascii: n]5@:CzP[1ONoWsH3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!
                                          2024-12-16 09:10:46 UTC10234INData Raw: e7 6b 63 c9 96 91 ec c1 6c 8d 26 e7 ce ac 78 c3 88 9a 47 13 ab 7e ca 4a b4 91 b3 9a ad 1c 7c 0d 2c ff 2d b0 f8 37 c0 f0 8d 95 35 97 31 93 42 56 c0 c5 5b b7 45 f1 d8 36 8b c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40
                                          Data Ascii: kcl&xG~J|,-751BV[E6{%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.64977064.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC654OUTGET /assets/dir-9-_atB0Z.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC549INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523182
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="dir-9-_atB0Z.png"
                                          Content-Length: 5071
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "aef2b30f6701ba271c07e3e26ffc416e"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:03 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::f9clj-1734340246392-d51580b55b1d
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                          Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI
                                          2024-12-16 09:10:46 UTC1006INData Raw: a4 34 89 c4 53 53 2e 30 94 d5 24 e5 7a 74 c6 eb 78 65 83 b6 28 e0 e3 48 7f 65 b3 45 63 d5 1d 8d 9d 07 bb 0e 85 c3 a0 23 ca 1c 09 03 de 3b a5 61 6f f9 93 d3 49 a1 9e 0f 60 68 12 11 01 89 8e 34 58 b8 b1 e3 f0 a1 23 dd 47 7b 0e b7 9a d4 26 79 b6 04 a7 d7 96 55 53 91 4c 6a 09 71 10 78 fc 7f 00 86 3a 5e b1 99 89 b4 2c 53 a9 36 85 1b c2 9a 70 43 43 6b 6b f8 c0 b1 de be fe f6 fe 23 c7 3b d4 70 c8 99 11 f0 ca 8f 11 98 4d d3 f0 01 63 d1 ac 50 88 0a 85 d0 37 1a af 54 b1 13 c8 4b 84 ac fe 37 28 17 0b 7e 93 62 ba 13 5f 72 42 05 31 35 99 c2 8d e1 03 07 4e 9e ea 6c eb ea 69 ef ef ef ef e9 35 81 cb b6 fc 5c 59 54 39 d1 5a bd 11 f2 5a ab 35 e8 0c 1c 8e 96 c3 d5 ea 0c 3a ad b1 10 65 76 21 fc 32 27 a2 d5 1f 3f 4f 4a ae c7 de 42 59 4d c5 7d c9 84 5a b6 c7 64 53 37 9e ea 3d
                                          Data Ascii: 4SS.0$ztxe(HeEc#;aoI`h4X#G{&yUSLjqx:^,S6pCCkk#;pMcP7TK7(~b_rB15Nli5\YT9ZZ5:ev!2'?OJBYM}ZdS7=
                                          2024-12-16 09:10:46 UTC1693INData Raw: 33 92 f9 29 02 43 56 5f 50 a2 ee df 71 ec 60 2c b8 fb 60 73 07 1a 84 94 17 90 82 6c fa 22 2e 31 89 ad 9f 57 76 d6 89 05 9a 79 38 6b 40 a9 1d 35 4e b0 9a 1a 67 8d 7d 48 4b 63 f0 c2 e5 8f 4e fb dd 09 64 36 73 15 21 de bd 1f 83 c3 e1 d3 5d ed 04 87 35 aa 0c 04 06 8f 3f 81 81 7e f8 dc b9 31 2c 18 60 61 9e 76 9e 03 03 b9 ae a8 28 d5 31 60 8a dc 24 a6 cf 5f 8c 93 0b 81 21 d4 f8 8c 4d 2d 1d cd 31 6a cd 4c 20 60 aa 6c 81 18 75 27 08 35 cd 0d d6 79 dc 7e b7 1f 3e 6e b7 1f cc e7 76 d7 7a 7c 01 08 b5 77 b8 69 7d 48 1f 09 35 8b b4 1f 43 1d 2f 60 ea 78 2f d2 6a 59 9e da 86 c1 13 5c ee eb 6c d4 20 6e 44 ac 37 f3 01 0c 73 40 48 9b 44 2d 65 d1 f1 34 3c 40 28 39 f1 71 1c 5d c8 00 5b 1c e8 b4 8e 93 c4 1e bd e7 7a eb 71 d2 5c 0d a3 0f d8 a7 08 cc 97 66 c8 d5 18 dc d2 da dc
                                          Data Ascii: 3)CV_Pq`,`sl".1Wvy8k@5Ng}HKcNd6s!]5?~1,`av(1`$_!M-1jL `lu'5y~>nvz|wi}H5C/`x/jY\l nD7s@HD-e4<@(9q][zq\f


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.649774216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC391OUTGET /assets/save-PbO_j8Sl.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC550INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="save-PbO_j8Sl.png"
                                          Content-Length: 7550
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::mzvbf-1734340246446-09635db807f5
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                          Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                                          2024-12-16 09:10:46 UTC1005INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                                          Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                                          2024-12-16 09:10:46 UTC4173INData Raw: 47 87 87 86 87 01 24 b1 a0 ef 0a fe ec 59 80 f9 5c 0d c5 19 1b 81 c5 52 09 8a 9f f4 b5 eb 87 b7 c3 15 8f ad 56 c6 15 97 ed c3 7e d5 27 b9 44 bb 5d b4 c0 4b 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49
                                          Data Ascii: G$Y\RV~'D]K1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buI


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.649775216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC390OUTGET /assets/doc-zbXL74Ga.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC549INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="doc-zbXL74Ga.png"
                                          Content-Length: 5723
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "95382a6dab40d5911185a921c53e6f6b"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::fch8s-1734340246447-51a35f193e73
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                          Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                          2024-12-16 09:10:46 UTC1006INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                                          Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                                          2024-12-16 09:10:46 UTC2345INData Raw: 63 d2 ca 41 b2 8d 5c 24 26 02 90 55 4d c3 b9 f0 c4 53 e7 e7 3d 2d 05 42 65 56 ea 56 10 e7 11 5a b4 b0 be 58 78 eb ff dd cb 13 9b 53 6e db 97 39 bb 09 ff e4 76 e1 25 47 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54
                                          Data Ascii: cA\$&UMS=-BeVVZXxSn9v%G|T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\T


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.649776216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC392OUTGET /assets/block-dc01_22I.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC552INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="block-dc01_22I.png"
                                          Content-Length: 18787
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::qmbfq-1734340246450-d92e68ad6a20
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                          Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                          2024-12-16 09:10:46 UTC1003INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                                          Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                                          2024-12-16 09:10:46 UTC4744INData Raw: e4 78 b9 23 53 2e 91 06 00 4f 62 90 d4 84 b9 cc e5 71 64 12 9e 80 29 42 00 f3 aa c0 ab 6b c7 59 0c 39 01 ec e0 9b a7 71 2a ee 05 0e a1 15 e0 e2 39 6e 15 70 a0 52 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8
                                          Data Ascii: x#S.Obqd)BkY9q*9npRp^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A
                                          2024-12-16 09:10:46 UTC5930INData Raw: 71 18 99 d6 cf d7 73 0d fd d0 a5 90 00 3a 10 f2 10 e7 23 0d 3a 67 36 01 c6 d6 2d dd aa 46 c0 d5 c1 72 88 62 cb 4d f6 47 e1 07 9d 66 41 46 a3 fa 82 e0 f2 e4 c3 a9 db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58
                                          Data Ascii: qs:#:g6-FrbMGfAFX=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX
                                          2024-12-16 09:10:46 UTC4738INData Raw: ce 61 51 82 2e fe 38 7b ff af 0b 69 39 ec 68 88 c0 b9 18 c0 9b d9 0f 24 5d 29 e9 e5 5d 02 10 ef 2d 96 b8 0c ec cb a0 86 40 40 a9 67 ed 53 8b 79 fd eb 5f 27 f7 cf 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2
                                          Data Ascii: aQ.8{i9h$])]-@@gSy_'?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.649777104.26.4.154437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC350OUTGET /v2/free/self/ HTTP/1.1
                                          Host: api.db-ip.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC947INHTTP/1.1 200 OK
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          cache-control: max-age=1800
                                          x-iplb-request-id: A29E9FD1:83D8_93878F2E:0050_675FEE96_40503B53:4F34
                                          x-iplb-instance: 59215
                                          CF-Cache-Status: EXPIRED
                                          Last-Modified: Mon, 16 Dec 2024 09:10:46 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nTER%2FUPou8o3%2FhcapaUsiI9nx5KPv6NF4DEY23mDWSbMQgp6FnOg%2F2kK4sQaOSItpDomq6LklWPMv7KJ8SsRs4ksjkO06gQ774doDG6mC268xJsoAZQRERB67Tj%2B1Kc%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 8f2d8acd294f438a-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1713&rtt_var=670&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1600000&cwnd=210&unsent_bytes=0&cid=2e79bc899018f3f7&ts=481&x=0"
                                          2024-12-16 09:10:46 UTC247INData Raw: 66 31 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                          Data Ascii: f1{ "ipAddress": "8.46.123.189", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                          2024-12-16 09:10:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.64977864.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC689OUTGET /assets/Optimist%20Normal-yLYbPx2c.ttf HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://safety-profiles-fb-ads-156387931.vercel.app
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/assets/index-B5d30v-B.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC561INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523182
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="Optimist Normal-yLYbPx2c.ttf"
                                          Content-Length: 49584
                                          Content-Type: font/ttf
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "8f706951a654900c8bf58591815fb89a"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:03 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::bt48h-1734340246593-a0b98bed206c
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 4f 53 2f 32 00 00 00 00 00 00 01 0c 00 00 00 4e 50 43 4c 54 ce e9 3d 0d 00 00 01 5c 00 00 00 36 63 6d 61 70 3c 5f 1a 93 00 00 01 94 00 00 03 8c 63 76 74 20 27 c9 27 e5 00 00 05 20 00 00 00 b2 66 70 67 6d 98 5c dc a2 00 00 05 d4 00 00 00 64 67 6c 79 66 20 3f d4 d8 00 00 06 38 00 00 91 70 68 64 6d 78 42 0d 80 51 00 00 97 a8 00 00 0e 08 68 65 61 64 00 00 00 00 00 00 a5 b0 00 00 00 36 68 68 65 61 04 44 06 37 00 00 a5 e8 00 00 00 24 68 6d 74 78 22 bb aa 0a 00 00 a6 0c 00 00 03 74 6c 6f 63 61 00 38 d3 28 00 00 a9 80 00 00 03 78 6d 61 78 70 02 06 01 62 00 00 ac f8 00 00 00 20 6e 61 6d 65 00 00 00 00 00 00 be ae 00 00 02 d0 70 6f 73 74 00 00 00 00 00 00 b0 a0 00 00 01 dc 70 72 65 70 78 37 ce d4 00 00 b2 7c 00 00 01 67 6b 65 72
                                          Data Ascii: OS/2NPCLT=\6cmap<_cvt '' fpgm\dglyf ?8phdmxBQhead6hheaD7$hmtx"tloca8(xmaxpb namepostprepx7|gker
                                          2024-12-16 09:10:46 UTC994INData Raw: 3c 2f fd 10 fd 00 3f fd 3f fd 10 fd 3f d6 01 11 12 39 11 12 39 00 11 12 39 00 2e 01 2e 31 30 b2 33 09 05 2b 25 14 06 07 15 23 35 22 26 27 37 1e 01 33 11 26 27 26 35 34 36 37 35 33 15 32 16 17 07 2e 01 27 15 16 17 16 27 35 0e 01 15 14 16 13 34 27 26 27 15 3e 01 01 d4 5d 44 42 2e 5a 22 2a 2f 32 1f 52 1c 22 56 44 41 2a 46 1a 2c 17 30 17 2e 2e 3c d9 1f 23 20 a0 16 12 1e 21 25 a1 40 5b 0c 38 34 24 21 36 24 14 01 0b 39 22 2a 39 38 52 0b 20 1d 22 1f 2d 12 18 03 e4 27 27 3d c0 a9 0a 29 1c 16 29 fe dd 1e 1f 19 19 d2 0c 30 00 00 05 00 24 ff f5 03 42 02 9d 00 0d 00 11 00 1f 00 2b 00 37 00 51 40 27 10 11 39 0f 0e 0e 0f 23 3a 0a 35 3a 15 11 2f 3a 1c 29 3a 03 12 39 2c 20 39 00 06 39 26 32 39 18 1c 00 03 1c 01 18 46 76 2f 37 18 00 3f 3f 01 2f fd 2f fd 2f fd 2f fd 00 10
                                          Data Ascii: </???999..103+%#5"&'73&'&5467532.''54'&'>]DB.Z"*/2R"VDA*F,0..<# !%@[84$!6$9"*98R "-''=))0$B+7Q@'9#:5:/:):9, 99&29Fv/7??////
                                          2024-12-16 09:10:46 UTC4744INData Raw: 79 65 4d 29 46 dc 77 7a 73 6b 36 24 4c df 00 01 00 20 01 52 01 70 02 91 00 0e 00 59 40 26 0e 0a 09 04 0c 0b 0d 0c 0b 0a 0c 0b 0d 3a 0b 06 07 02 01 07 0b 00 0c 08 0b 0c 39 0b 0c 0b 00 05 03 31 78 01 08 46 76 2f 37 18 00 76 3f 3c 18 3f 3c 01 2f fd 10 dd 10 dd 31 10 d6 2f d6 10 d6 00 10 fd 01 11 12 39 11 12 39 11 12 39 00 2e 2e 2e 31 30 b2 0f 08 05 2b 01 07 17 07 27 07 27 37 27 37 17 27 33 07 37 01 70 77 4f 3e 42 42 3e 4f 77 18 72 08 4c 08 72 01 fc 1e 5f 2d 68 68 2d 5f 1e 48 2d 7a 7a 2d 00 00 01 00 21 00 00 01 fa 01 db 00 0b 00 4d 40 26 05 04 01 03 00 3a 0b 0a 07 03 06 11 0b 00 01 06 05 03 0a 09 02 03 01 39 08 07 04 03 03 09 08 03 03 02 1b 01 05 46 76 2f 37 18 00 3f 3c 3f 3c 01 2f 17 3c fd 17 3c 10 dd 3c 10 dd 3c 31 00 3f 17 3c fd 17 3c 31 30 b2 0c 05 05 2b
                                          Data Ascii: yeM)Fwzsk6$L RpY@&:91xFv/7v?<?</1/999...10+''7'7'37pwO>BB>OwrLr_-hh-_H-zz-!M@&:9Fv/7?<?</<<<<1?<<10+
                                          2024-12-16 09:10:46 UTC5930INData Raw: 25 15 48 36 27 2f 0a 02 4b 62 45 39 48 36 25 38 20 3d 56 06 55 02 17 26 61 46 85 5d 68 2b 97 72 57 6a 22 fd e9 02 91 90 77 98 78 4a 6c 3d 75 a4 0b 00 00 01 00 4f 00 00 02 8e 02 91 00 13 00 3b 40 1b 07 11 3a 14 12 39 13 00 08 39 0a 09 13 12 0b 03 0a 00 09 08 01 03 00 1b 01 09 46 76 2f 37 18 00 3f 17 3c 3f 17 3c 01 2f 3c fd 2f 3c fd 00 10 fd 00 2e 31 30 b2 14 09 05 2b 21 23 26 27 26 27 26 27 03 23 11 33 16 17 16 17 16 17 13 33 02 8e 47 15 90 5d 48 52 0f 02 4b 43 48 5e 86 20 4b 18 02 4b 19 ae 70 59 65 16 fd f5 02 91 55 70 a0 27 5c 24 02 0c 00 00 02 00 2d ff f5 02 be 02 9d 00 0d 00 1d 00 2d 40 13 12 3a 0b 1a 3a 04 16 39 08 0e 39 00 0b 00 04 1c 01 08 46 76 2f 37 18 00 3f 3f 01 2f fd 2f fd 00 10 fd 10 fd 31 30 b2 1e 08 05 2b 01 14 07 06 23 22 27 26 35 34 36 33
                                          Data Ascii: %H6'/KbE9H6%8 =VU&aF]h+rWj"wxJl=uO;@:99Fv/7?<?</</<.10+!#&'&'&'#33G]HRKCH^ KKpYeUp'\$--@::99Fv/7??//10+#"'&5463
                                          2024-12-16 09:10:46 UTC7116INData Raw: 18 00 10 fd 87 2e b9 d8 f4 32 b7 0b c4 0e fc b9 24 a0 cb 81 0b c4 87 2e 0e c4 b9 da d3 34 19 0b fc 0e c4 87 2e 0e c4 b9 25 03 34 3a 0b fc 0e c4 87 2e b9 27 74 32 66 0b c4 0e fc b9 da 91 cc 14 0b c4 31 30 b2 0c 04 05 2b 25 07 27 07 27 37 27 37 17 37 17 07 01 d0 51 93 92 43 ad 92 51 78 7c 41 96 1c 25 ce ce 27 dd be 26 ac ac 1d c4 00 01 ff f9 ff 15 01 cc 01 df 00 16 00 2f 40 13 0c 0b 06 05 00 11 3a 17 07 06 3a 04 16 0d 03 5d 05 04 1d 00 3f 3c 76 3f 3c 18 00 10 fd 3c 10 fd 01 2e 2e 2e 2e 2e 31 30 b2 17 05 05 2b 01 03 0e 01 2b 01 35 33 32 37 36 37 03 37 16 17 16 17 3e 01 37 36 37 01 cc f1 21 5b 3b 2b 21 33 1d 28 2e b8 55 29 1f 2a 1e 22 1c 25 18 1a 01 cd fd e0 4b 4d 3c 1e 2a 81 01 ad 18 66 50 6c 5b 5f 49 5c 3b 3e 00 00 01 00 09 00 00 01 94 01 d5 00 09 00 3f 40
                                          Data Ascii: .2$.4.%4:.'t2f10+%''7'77QCQx|A%'&/@::]?<v?<<.....10++5327677>767![;+!3(.U)*"%KM<*fPl[_I\;>?@
                                          2024-12-16 09:10:46 UTC8302INData Raw: 0a 46 76 2f 37 18 00 3f 3f 01 2f 3c fd 2f fd 2f fd 3c 00 10 fd 3c 10 fd 01 11 12 39 00 11 12 39 10 3c 00 2e 2e 2e 2e 01 2e 31 30 b2 29 0a 05 2b 13 23 26 35 07 0e 01 23 22 26 35 34 36 3f 01 2e 01 23 22 07 06 07 27 36 33 32 17 16 1d 01 14 16 27 07 06 15 14 16 33 32 36 d4 36 08 06 0e 1d 0f 1e 25 2b 26 32 02 17 0f 11 0e 08 12 14 23 2d 23 15 1e 05 2d 26 3a 13 0c 19 28 01 79 0d 14 06 0f 12 2b 23 1f 2b 0c 11 11 15 07 04 10 1d 24 0f 15 31 67 18 17 78 0a 0f 27 0e 15 35 00 00 02 00 62 00 2e 01 95 01 a5 00 09 00 13 00 cc 40 46 02 01 39 0c 0b 0b 0c 05 06 39 0f 10 10 0f 01 00 39 0b 0a 0a 0b 0c 0b 39 04 05 05 04 0b 0a 39 05 06 06 05 0c 0b 39 0e 0f 0f 0e 02 01 39 04 05 05 04 0b 0a 39 0f 10 10 0f 01 00 39 05 06 06 05 10 06 07 0e 04 20 78 00 76 3f 3c 18 3f 3c 00 87 2e b9
                                          Data Ascii: Fv/7??/<//<<99<.....10)+#&5#"&546?.#"'632'3266%+&2#-#-&:(y+#+$1gx'5b.@F999999999 xv?<?<.
                                          2024-12-16 09:10:47 UTC6676INData Raw: 26 23 22 07 06 15 14 17 16 33 32 37 36 01 f4 1c 12 12 1c 1b 13 12 1c 9b 1c 13 12 1c 1b 13 13 1c 01 65 58 5b 95 95 5c 58 bc 8d 8d bb 64 35 3e 71 71 3e 35 32 3d 75 75 3d 32 03 07 12 1c 1c 12 12 1d 1c 13 12 1c 1c 12 12 1d 1c fe 3a 97 62 66 66 62 97 8b be bd 8c 69 49 55 55 49 69 71 4e 5f 5e 4d 00 00 01 00 3f 00 71 01 93 01 c5 00 0b 00 9b 40 30 03 02 39 09 0b 0a 39 08 05 04 09 09 04 0b 08 00 07 39 05 02 01 06 06 01 08 3a 02 0b 06 04 05 0a 00 0b 0b 39 05 09 07 17 5d 03 01 25 78 01 04 46 76 2f 37 18 00 76 3f 3c 76 3f 3c 18 01 2f fd 10 dd 3c 10 dd 3c 31 00 3f fd 87 2e 0e c4 b9 2d a0 2c e3 0b c4 b9 2d 41 2d 41 0b c4 0e fc 0e c4 b9 d2 eb d2 8c 0b c4 b9 d3 1c d2 5e 0b c4 87 2e 0e c4 b9 2d 41 d2 bf 0b c4 b9 2d 41 d2 bf 0b c4 0e fc b9 d2 bd 2d 43 0b c4 2e b9 d2 bd 2d
                                          Data Ascii: &#"3276eX[\Xd5>qq>52=uu=2:bffbiIUUIiqN_^M?q@0999:9]%xFv/7v?<v?</<<1?.-,-A-A^.-A-A-C.-
                                          2024-12-16 09:10:47 UTC10674INData Raw: 03 0c fe 25 6e 8d 8e 6d 6c 45 40 3f 44 6e 4a 30 3b 3a 30 4b 4f 31 3f 3e 32 00 00 03 00 26 ff f5 01 f4 02 d4 00 06 00 14 00 24 00 44 40 20 04 00 04 03 01 03 00 11 02 3a 05 19 3a 11 03 21 3a 0a 1d 39 0d 15 39 07 06 05 02 0a 1c 01 0d 46 76 2f 37 18 00 3f 3f 3c 01 2f fd 2f fd 00 10 fd 3f fd 10 fd 10 d6 17 3c 01 2e 2e 31 30 b2 25 0d 05 2b 01 23 27 07 23 37 33 13 14 06 23 22 26 35 34 37 36 33 32 17 16 07 34 27 26 23 22 07 06 15 14 17 16 33 32 37 36 01 a9 21 75 75 22 7b 37 c6 7f 68 67 80 47 42 5e 5e 42 47 5b 1e 25 49 49 25 1e 1c 24 4c 4b 24 1d 02 2d 6a 6a a7 fe 1c 6e 8d 8e 6d 6c 45 40 3f 44 6e 4a 30 3b 3a 30 4b 4f 31 3f 3e 32 00 00 03 00 26 ff f5 01 f4 02 93 00 21 00 2f 00 3f 00 45 40 21 11 00 34 3a 2c 03 3c 3a 25 11 10 04 3a 1c 10 0c 3a 14 00 38 39 28 30 39 22
                                          Data Ascii: %nmlE@?DnJ0;:0KO1?>2&$D@ ::!:99Fv/7??<//?<..10%+#'#73#"&5476324'&#"3276!uu"{7hgGB^^BG[%II%$LK$-jjnmlE@?DnJ0;:0KO1?>2&!/?E@!4:,<:%::89(09"
                                          2024-12-16 09:10:47 UTC2776INData Raw: 00 33 00 1e ff f6 00 33 00 24 ff ec 00 33 00 2f ff ec 00 33 00 32 ff f6 00 33 00 33 ff ec 00 33 00 38 ff ec 00 33 00 3c ff ec 00 33 00 44 ff ec 00 33 00 48 ff ec 00 33 00 4c ff ec 00 33 00 52 ff ec 00 33 00 58 ff ec 00 34 00 0f ff ec 00 34 00 11 ff ec 00 34 00 38 ff ec 00 34 00 58 ff ec 00 35 00 0f ff ec 00 35 00 11 ff ec 00 35 00 26 ff ec 00 35 00 2a ff ec 00 35 00 32 ff ec 00 35 00 37 ff ec 00 35 00 38 ff e2 00 35 00 39 ff ec 00 35 00 3a ff ec 00 35 00 3c ff ec 00 35 00 44 ff ec 00 35 00 48 ff ec 00 35 00 52 ff ec 00 35 00 58 ff ec 00 35 00 5c ff ec 00 36 00 0f ff ec 00 36 00 11 ff ec 00 36 00 2b ff ec 00 36 00 2c ff ec 00 36 00 2e ff f6 00 36 00 37 ff ec 00 36 00 38 ff ec 00 36 00 3a ff f6 00 36 00 3c ff f6 00 37 00 0f ff d8 00 37 00 10 ff ec 00 37 00
                                          Data Ascii: 33$3/3233383<3D3H3L3R3X44484X555&5*525758595:5<5D5H5R5X5\666+6,6.67686:6<777


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.649779216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC400OUTGET /assets/fb_round_logo-WEbKtJHd.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC560INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="fb_round_logo-WEbKtJHd.png"
                                          Content-Length: 42676
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "81bb5cf1e451109cf0b1868b2152914b"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::vs74z-1734340246615-f459c8e41c70
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                          Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                          2024-12-16 09:10:46 UTC995INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                                          Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                                          2024-12-16 09:10:46 UTC4744INData Raw: 75 ee 00 be 4e 59 64 7d 2d 6f 24 77 1a 89 24 cd 3d df 28 49 d2 1c 4b b3 62 09 f0 18 e0 22 e0 34 dc 6f 25 49 52 2f 18 03 be 43 59 64 7d 09 b8 c5 3d 59 92 34 77 2c b0 24 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4
                                          Data Ascii: uNYd}-o$w$=(IKb"4o%IR/CYd}=Y4w,$iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X
                                          2024-12-16 09:10:46 UTC5930INData Raw: 86 24 49 92 24 f5 bc 03 80 77 a7 59 71 aa 51 68 2e 58 60 69 d6 a5 59 b1 16 78 3b f0 18 d3 90 24 49 92 a4 be 71 38 f0 9e 34 2b 8e 31 0a cd 36 0b 2c cd aa 34 2b 96 02 6f 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a
                                          Data Ascii: $I$wYqQh.X`iYx;$Iq84+16,4+od$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[G
                                          2024-12-16 09:10:46 UTC7116INData Raw: b7 d7 bf 57 29 d6 4f 80 75 73 3e 9b e4 33 ca 00 00 1b e3 8b 4f cf d4 7f f6 e3 b3 9d b9 19 e1 15 00 b0 a9 bc 2f c9 1f ef f6 fa ae 61 d6 49 80 b5 4e dd 5e bf 9b e4 4f 27 d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d
                                          Data Ascii: W)Ous>3O/aIN^O'0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl
                                          2024-12-16 09:10:47 UTC8302INData Raw: 00 80 89 f9 ca d1 e1 dc f9 85 d2 b2 84 10 00 a6 c2 e3 49 8e 34 f1 40 4d 05 58 47 92 3c e6 b8 00 00 30 41 f5 cb 27 cb 70 61 29 e2 2b 00 98 0e 47 92 3c d2 c4 03 35 15 60 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90
                                          Data Ascii: I4@MXG<0A'pa)+G<5`D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{x
                                          2024-12-16 09:10:47 UTC6676INData Raw: 47 aa 23 9e 05 00 00 00 80 a5 f4 91 69 1c ee da cf 0b 38 b0 04 21 7c ac fa aa 67 01 00 00 00 60 e9 dc d1 6c f1 d1 be 5a 86 02 eb b6 f6 f1 18 46 00 00 00 00 1e d2 e7 e6 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c
                                          Data Ascii: G#i8!|g`lZFX8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-
                                          2024-12-16 09:10:47 UTC6541INData Raw: 67 61 1a 87 ed 69 1c 2e 6c 56 62 bd bf d9 40 46 00 00 80 aa cf 54 8f ab de 30 ff 02 1c 38 43 0a 2c 58 80 69 1c ae ae 1e 5f bd 26 27 14 02 00 c0 a6 db ae 3e 50 3d 76 1a 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7
                                          Data Ascii: gai.lVb@FT08C,Xi_&'>P=vL-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.649780216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC401OUTGET /assets/meta-logo-grey-DBVs5j7o.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:46 UTC562INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="meta-logo-grey-DBVs5j7o.png"
                                          Content-Length: 105511
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "ffba640622dd859d554ee43a03d53769"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::9zx42-1734340246629-cea3e8eae721
                                          Connection: close
                                          2024-12-16 09:10:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                          Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                          2024-12-16 09:10:46 UTC993INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                                          Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                                          2024-12-16 09:10:46 UTC4744INData Raw: b0 11 05 ab 12 ed f4 8a f0 21 b1 30 9f f1 2c 25 2d 08 1f 01 65 dd a8 16 94 13 65 70 37 20 aa cd 2d 72 8f 9d ca 05 25 84 49 2f 8e 1c c9 24 cc b0 e1 dd 63 e0 56 c0 fb e1 af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4
                                          Data Ascii: !0,%-eep7 -r%I/$cV#t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:H
                                          2024-12-16 09:10:46 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii:
                                          2024-12-16 09:10:47 UTC7116INData Raw: cf 5d 78 2a 85 ba 78 f0 e0 08 82 20 42 57 b9 1b 59 62 01 26 44 41 04 00 48 e3 24 8f fa 28 df ab 00 e8 48 0d a3 49 5d c8 2d a1 61 0f df dc 83 d5 34 51 38 15 97 0b bb ce 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2
                                          Data Ascii: ]x*x BWYb&DAH$(HI]-a4Q8WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;
                                          2024-12-16 09:10:47 UTC8302INData Raw: 35 ea a8 54 2a be 5f 21 79 91 e4 45 93 8f 62 55 7a bb ec f0 fe 83 bb 0b 06 1b 66 cf 1a b8 65 f9 b2 a5 f7 9d f3 de cb f7 9c 3f bf 7b e8 e5 be af dc e1 72 28 7f 6c 64 e6 fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7
                                          Data Ascii: 5T*_!yEbUzfe?{r(ldn/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>
                                          2024-12-16 09:10:47 UTC6676INData Raw: 0d 25 69 59 16 d4 17 f7 91 4c 4a 24 4b 09 25 42 50 69 20 19 74 d2 26 42 90 16 09 85 d6 8a 52 dd 72 dd 2a 46 0b c0 e9 ef 35 e3 e9 a2 48 6c bf 1e d0 93 2a 67 74 7d f6 b3 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c
                                          Data Ascii: %iYLJ$K%BPi t&BRr*F5Hl*gt} +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \
                                          2024-12-16 09:10:47 UTC10674INData Raw: 15 0d 2f 28 42 33 a3 6f 60 80 0a 41 69 fa c4 ce c9 57 6f dd bd fb bf dd 77 d7 6d 5f 78 64 d9 6b d3 df cd b9 d8 d7 53 b4 82 38 61 66 9b 8f b3 e0 26 40 d5 44 c3 15 c3 7f e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89
                                          Data Ascii: /(B3o`AiWowm_xdkS8af&@D=fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kF
                                          2024-12-16 09:10:47 UTC11860INData Raw: f7 bc f4 c2 7c b1 58 47 24 91 4e 67 51 2e f9 51 91 04 84 c0 d7 23 04 d3 35 61 35 1d 3b b0 11 42 40 20 ee ab 8b d7 65 94 9c 50 bd e5 a0 ff 9d 30 a0 17 5a 9a 5b 57 5d 79 dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3
                                          Data Ascii: |XG$NgQ.Q#5a5;B@ eP0Z[W]y~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3
                                          2024-12-16 09:10:47 UTC10234INData Raw: 2e 86 a6 8f 59 34 08 29 60 19 30 6c 21 2b 79 1b 51 d9 9b 95 9f 89 4d 19 f6 c9 47 27 b9 54 4e 2e 5f 38 7a c9 be 7d fb ea 00 9c d5 80 d0 3a 65 16 c2 b2 b1 c7 17 a4 7f af 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11
                                          Data Ascii: .Y4)`0l!+yQMG'TN._8z}:e;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.649781216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:46 UTC393OUTGET /assets/unlock-nGvnT_bi.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:47 UTC553INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523183
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="unlock-nGvnT_bi.png"
                                          Content-Length: 62336
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:46 GMT
                                          Etag: "65b3306c6631447e7103662d4957d378"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::krg7d-1734340246900-9f339b16e9c6
                                          Connection: close
                                          2024-12-16 09:10:47 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 02 00 00 00 43 72 d0 c7 00 00 f3 47 49 44 41 54 78 da ec 9d 89 57 53 f7 b6 c7 fb 17 bc a1 b5 ad b6 af 83 b5 ed ed bb b7 bd 6d df ed 70 ef ed a0 b5 c3 ad b6 da eb 50 ad b5 8a 43 d5 aa d5 b6 0e 75 6c ab a8 88 20 88 8a 08 02 22 f3 0c 21 40 20 90 79 60 1e 42 20 09 64 06 02 19 51 41 08 20 65 ad b7 93 5c 0d 66 ce ef 77 4e da e7 7a 6b 7d 57 d6 49 72 92 b3 73 92 fc 3e 67 ef df de fb f7 40 81 4c 76 a2 81 13 d9 c4 f7 ab d3 4d 7c d8 f3 7c 5b 83 d2 3c da 3b 34 8e 2c a5 f9 86 a0 b7 91 df db 20 ec 6b 0a 4a 5c d6 55 da b6 97 ab be 7d ad 6a f7 1b 55 bb 5f 77 6a 97 73 1b 9e 72 dc 75 d9 c7 f1 08 c8 f9 12 e7 dd 37 66 ea ee 6b e1 40 b4 ad 7f ae 89 58 25 d4 04 67 aa e3 d3 f5 98 4c c8 a7 a8 46 38 78 25
                                          Data Ascii: PNGIHDRCrGIDATxWSmpPCul "!@ y`B dQA e\fwNzk}WIrs>g@LvM||[<;4, kJ\U}jU_wjsru7fk@X%gLF8x%
                                          2024-12-16 09:10:47 UTC1002INData Raw: 80 5d ea 80 f1 b5 f4 c0 0e 1f 89 cd eb fe 67 f6 f2 3f cd 02 37 f7 9f ff fd d0 aa 3f 3f b2 f4 0f 0f 7d fe e2 c3 c0 60 98 fa 75 9d 0c 5e fa 57 14 03 c8 01 70 a3 77 0f b8 b2 6b 04 1a 5c 20 00 18 2a 77 e9 7d 93 98 a1 d4 32 a5 35 b8 89 e7 8e 9b de 3e 08 78 f9 da a1 d0 8d 9b c0 5d 28 49 72 6c 97 dd f1 89 e1 84 78 0d 2f 1b 5d 0a b1 10 e7 86 6b 06 a7 dc d3 af 40 e0 9a 73 c1 18 92 01 dc d6 47 18 80 29 62 52 3c e0 e4 3a 0b a6 61 02 15 3a 80 d5 b6 64 02 f2 01 5c a3 d6 e2 d7 01 e3 2b 3f f9 c8 ce d7 1e 39 f6 de 63 77 e0 0a ba 87 b5 6e 18 76 22 d6 b9 67 98 07 bf b9 f6 ca 2e 7c f3 5a 07 64 2a f3 f0 6f 59 86 24 69 06 33 2c f5 35 41 cd f5 5a 04 d5 e0 1c 1b d9 54 33 af d2 c7 9e 7d 5c d6 95 6c 69 56 85 f8 72 3a ba 85 4d 92 21 cc 3a e0 45 a5 14 82 01 fc a3 0d c0 3e 9c 60 48
                                          Data Ascii: ]g?7??}`u^Wpwk\ *w}25>x](Irlx/]k@sG)bR<:a:d\+?9cwnv"g.|Zd*oY$i3,5AZT3}\liVr:M!:E>`H
                                          2024-12-16 09:10:47 UTC4744INData Raw: 10 1b b7 05 18 14 b8 e5 ad 0a d3 e8 21 7e 1d b1 00 fe e4 d8 8f 84 00 78 f3 5b 4f 2d 3a 71 98 10 93 d2 c4 dd 98 e3 26 8c bc 7e 1b 04 ba d3 0e c6 32 58 fc 00 9e a2 49 46 60 1f 00 64 3c cf 04 5e 4b b4 63 6d 86 b6 1b 08 5c 71 55 ff 6d 9e 97 f6 11 e0 d8 55 74 0d 83 d7 0b c3 74 0c db 90 54 67 46 99 e0 0c 7d 81 8d da 4f 79 34 0e 9e b9 03 b7 71 6c 93 ea 71 3d e0 6e 03 d6 59 72 9f fb 20 96 be 27 6a c0 03 b6 c0 a5 09 24 c7 71 51 ad 6a d4 8e 61 4e 93 93 ee 01 f3 7a 07 f0 ea 80 cd 68 f4 a5 36 78 68 fe 50 b8 ef 4b 87 5f 9b b9 6a ee 77 6f 3c ba f1 cf b3 4e 2c 7c bc 60 cd 5c 78 d0 9d bb 8e 14 e8 fc 35 73 2f 2d 79 62 d7 eb 8f 84 bd 34 6b f3 cb b3 0e bc 35 27 7d e5 d3 77 b1 9d 72 91 ea 7e 14 5a 5b 4b f0 49 58 4a 8d 65 14 cd 03 ae 60 21 96 21 5d ce 92 a5 b2 ba 59 ea 26 8f
                                          Data Ascii: !~x[O-:q&~2XIF`d<^Kcm\qUmUttTgF}Oy4qlq=nYr 'j$qQjaNzh6xhPK_jwo<N,|`\x5s/-yb4k5'}wr~Z[KIXJe`!!]Y&
                                          2024-12-16 09:10:47 UTC5930INData Raw: 01 c6 67 f9 66 e0 b1 23 c1 0a 1a 77 80 1c dc 25 55 02 1d fa d2 9f 67 d9 e4 87 a0 79 ad b8 b9 33 00 27 40 14 9a 56 7c 9a 0a 3d b0 42 09 e0 95 4b 50 02 e6 47 0f d1 5a 24 a6 ff 07 b0 8f 56 94 d0 09 0b b3 0c e9 94 2d 6c 45 bc e8 72 33 1a 80 a5 e6 eb 84 1b 73 49 60 c4 6c c4 51 ad bd ff e9 0b 49 58 3d 18 45 ae 71 dc fb 1f c0 57 1b cc 5a bc 71 bb 0e c1 03 c6 e2 f1 ff b2 77 a6 bf 71 1c 57 02 d7 3f 97 fd 12 64 b3 bb c0 6e 16 08 90 c5 26 bb 1f 92 60 b3 d8 f5 91 58 b6 44 c9 56 1c 5b 3e 14 d9 92 a9 83 14 ef fb be 2f f1 10 af e1 90 9c 83 c3 19 ce 7d df 17 c9 e1 31 fc 9a 5f 4f 19 24 01 53 81 34 3d a4 ed d1 03 7e 68 be aa 7e f5 aa ba fa 71 de 54 4d 75 75 51 3d ad 74 cf b0 cb f1 6a 2a e5 b7 12 6b aa fc 2e ba b7 70 f9 01 78 75 4b d7 54 86 37 71 f8 6f 3f ab 2f 2b fa b2 ca
                                          Data Ascii: gf#w%Ugy3'@V|=BKPGZ$V-lEr3sI`lQIX=EqWZqwqW?dn&`XDV[>/}1_O$S4=~h~qTMuuQ=tj*k.pxuKT7qo?/+
                                          2024-12-16 09:10:47 UTC7116INData Raw: 1f f6 b6 9d 4b bf 05 2b ba e0 0d a7 c5 c3 67 cc f8 f6 a3 f7 5f 74 22 39 a2 59 c5 4c 08 98 ca 80 1a 8b 67 1d 2b b4 58 13 b1 43 1e 01 23 f1 18 eb 84 45 62 0d de fe 2a 63 47 e9 43 c4 6e 31 e5 aa b9 38 61 a1 6d 26 0f 89 82 37 87 ff 43 19 d7 95 a1 e1 9b 22 99 b0 cc 5f 05 0d 12 52 84 54 d0 b1 bb ae e2 51 05 5f 62 d3 e5 68 a7 8f 50 5f 2a e9 ea 1f d9 ed 2b b4 d3 f2 36 99 7a 06 45 81 4c 97 90 6b 9d 4f e4 51 9a 47 d8 da 97 b2 ef 84 2f 3e 83 6b 7b c6 b4 b1 83 f5 9e eb f8 dd 44 05 09 f8 f8 ad 5b 22 4f 11 e5 72 35 16 cf 3a 56 68 41 41 24 b9 46 31 e3 e2 80 4f 5e fb 55 80 2a 84 80 c3 57 2f aa a0 99 41 29 4f ab 8d 52 52 30 a5 91 78 f1 b1 da 2a 68 f5 33 61 5d 6d 6f 15 72 c2 ea 10 74 c2 42 fc dd a5 c3 9d 7a d9 f7 15 a0 65 56 a9 0d f4 4a c6 ba 24 0d ba 0c f3 9c 69 2f 6f 93
                                          Data Ascii: K+g_t"9YLg+XC#Eb*cGCn18am&7C"_RTQ_bhP_*+6zELkOQG/>k{D["Or5:VhAA$F1O^U*W/A)ORR0x*h3a]mortBzeVJ$i/o
                                          2024-12-16 09:10:47 UTC8302INData Raw: 9a 80 2f bd 18 46 c2 94 b0 e8 7e 2c 49 d1 5a d0 f8 e0 1f a0 09 ab 81 2e 02 46 17 34 e8 90 7b 94 a7 47 cb b5 ce 58 8a 39 e0 dc ae 1e 26 04 ec 6e 4d e8 90 7b 58 7b d8 70 1f 01 5b 9c f1 57 1f f3 ac 33 0e 21 8e 3a 9e 85 16 34 eb 13 ae b0 4f 18 e9 c2 4b 1a a1 39 86 24 7f 21 64 c5 51 21 e6 20 02 ae e9 65 98 82 ce ee 7a 06 41 2b 22 01 cd 01 48 d3 1c 58 5f 74 27 96 44 11 01 2b 53 17 74 5e 57 ed 6b 14 e2 48 8e cb 7f 2d 04 8c d4 b7 5c eb 8c 48 e4 d7 75 30 ac 01 5f 67 64 c8 ef 90 9f 6a f2 dd a2 d7 42 c0 f6 a9 d1 dc bb 21 5d 8c cb 62 f7 0e be 7e af d1 e6 fd 27 b6 e8 99 6c d5 37 c1 f6 01 cb 53 96 ee 01 db 0e 98 aa 8f 79 6e fb e3 ba 21 d1 f7 f7 a2 bb 6a 24 e7 c1 3d 90 7b 02 46 a2 db 41 82 16 47 1e 27 04 dc d0 ff 4c f6 19 a4 d7 e8 32 92 d2 f6 04 a2 1c bc e1 51 78 59 ef
                                          Data Ascii: /F~,IZ.F4{GX9&nM{X{p[W3!:4OK9$!dQ! ezA+"HX_t'D+St^WkH-\Hu0_gdjB!]b~'l7Syn!j$={FAG'L2QxY
                                          2024-12-16 09:10:47 UTC6676INData Raw: 65 7a d9 fc c8 72 a7 93 eb bc 9c ed 52 7d ae 55 a8 0c 8b 45 3d 0d 34 ef 62 5a 73 1d 40 45 a9 55 c1 96 75 45 17 e7 03 bd d9 b9 2e 6b 43 0f d1 df a1 4b 49 12 7e 59 0e fb 80 57 44 45 a8 07 30 bc 21 89 f9 86 dc 12 f4 17 71 b1 2d 7d 1d c1 67 2c 39 01 70 63 6b 6d 6a 47 eb 2b b3 11 30 ca be 14 e9 8b 12 30 7c 0f f8 28 2e 0e 0c 06 a4 71 4b c0 f0 d6 b4 94 73 92 62 b9 df e8 56 3f cb 8c 1d 51 a6 a8 86 11 48 00 0f a5 fd c4 6a 82 6c c5 9d 73 63 ac f8 dc 52 9c f6 77 69 23 de d1 af 65 d1 2d 0d 83 cf 1f da a1 ea 12 f6 17 7c 91 b7 e6 10 c0 18 6a a4 8d 21 b3 47 e1 30 86 26 e5 34 3d 28 50 ed bf 41 6f 8c 85 de 62 bf f2 f1 90 9a fb fc aa c9 a0 aa c9 80 ca 7b 7e 92 09 9f f2 f1 ab a5 63 57 c4 63 5e c2 51 6f e1 a8 67 f1 88 ec 1b 03 66 12 c3 c9 0b ab e8 42 29 45 83 0d 77 00 ce 6c
                                          Data Ascii: ezrR}UE=4bZs@EUuE.kCKI~YWDE0!q-}g,9pckmjG+00|(.qKsbV?QHjlscRwi#e-|j!G0&4=(PAob{~cWc^QogfB)Ewl
                                          2024-12-16 09:10:47 UTC10674INData Raw: 36 87 f1 04 66 01 b8 e8 68 3b 47 04 8c ae 73 55 ca 7d ed 12 d0 65 d9 08 ee 4e 26 e0 f4 e3 4b e2 f6 7e 96 e3 b1 7c 82 be e2 96 b5 b6 13 4c 83 80 31 97 e9 aa d5 9f 52 9c bf 26 5c 0e 40 80 c3 6a c0 18 02 6e 78 ea ad 64 fc 93 6e c9 04 2c 57 69 74 93 3a 34 e4 5c d6 33 aa d5 30 fe be cc 73 c8 ba 47 89 d0 d2 ab 01 66 b4 97 76 8d ea f3 d6 33 3a 29 c7 d8 90 89 40 1a fc 54 28 4b c8 a4 20 40 1a 26 47 c3 e6 72 1a 92 c3 e9 6b 1c c6 b3 97 05 c0 f5 c0 b6 19 b7 45 32 95 80 57 16 5c b5 69 51 b6 37 f0 b2 0b 2f 70 26 1b 3c 3d ba 28 76 f7 27 5c f7 6f 27 e8 b1 40 15 c8 8f 66 2a d6 95 d5 ef 87 ec f8 04 1e 10 4e 86 2b 0a 5a ea 0d 30 82 d4 5b 5b e5 4a c6 bf f1 2c 96 80 ab 65 43 35 2d 43 c2 c6 c1 3a c5 b0 44 31 5c d5 34 08 e0 1d 5a d3 32 0c 3d 5e dc d2 ee 51 49 eb 70 73 e7 e8 5c
                                          Data Ascii: 6fh;GsU}eN&K~|L1R&\@jnxdn,Wit:4\30sGfv3:)@T(K @&GrkE2W\iQ7/p&<=(v'\o'@f*N+Z0[[J,eC5-C:D1\4Z2=^QIps\
                                          2024-12-16 09:10:47 UTC11168INData Raw: 50 f5 43 e9 aa be 4b d2 a7 84 51 bf 0f 1d ac c2 fb 11 ce 66 ba bf fd 41 1a 51 4e fd 22 33 cd e1 a3 35 af ff 15 06 fb 2f 7a b5 9f b2 48 06 02 18 57 ae 72 64 b2 5a 19 e8 d5 ed ca ad bc 1b 10 fe b9 e6 96 24 83 62 9b 63 d6 7d 64 4a 48 d7 fc 97 44 c4 99 88 fa 36 28 b3 47 5d 90 75 d7 95 1b 43 51 0d 29 b1 ee f6 03 01 30 9a b7 8c d5 36 29 aa 86 34 ec cb 11 a2 17 fe fb a4 bf a1 f4 1d e5 e5 4d 06 4a d2 54 1d 2b 2d 8e 0a de 0f 32 07 57 8a 03 9c 73 35 9c be 18 ba d9 8c a4 59 3a e9 dd a0 30 83 16 3c ee 54 50 58 5d 9b bc 8f 88 38 73 39 be 79 5f cb ba 20 7b 89 8b 02 c0 77 5a d4 1d c9 11 0d 61 3e 79 ce 0e b1 96 73 20 68 82 95 29 31 59 8d 51 01 dd c5 59 df 0f d6 ea 24 ae e5 78 b9 38 2b c9 6e 51 fa d6 d5 d5 fe ee 57 4a b3 51 9d 89 82 e6 d2 7d 71 58 a9 79 57 8c 1c 4e 1f 18
                                          Data Ascii: PCKQfAQN"35/zHWrdZ$bc}dJHD6(G]uCQ)06)4MJT+-2Ws5Y:0<TPX]8s9y_ {wZa>ys h)1YQY$x8+nQWJQ}qXyWN
                                          2024-12-16 09:10:47 UTC4352INData Raw: ad e2 d7 6b 5b 7d ea 1d db 54 5b 2f 9a bc 14 88 31 a4 72 f1 14 08 87 df 4c 68 42 46 b7 33 31 df c0 c1 ca 61 30 a9 0a 47 75 2a 3d 38 61 99 a9 da e9 cb 5b c4 9c b0 e7 56 28 29 7f 7f 84 43 f8 6b cf 60 e4 93 97 36 42 1f 7c fe 01 1c b8 03 b0 cd 17 1a 71 30 a9 04 63 c7 11 00 8c 5e df 35 00 d3 6b 44 26 65 cd 39 b1 f9 4e 62 cf 8c 7f 01 1c db 35 2d a6 9c 41 22 0b f9 e7 83 1b 01 3b 68 7d 8d 70 6b 43 07 e6 83 eb fb 2e 07 a2 06 0c bd 74 b6 9a 86 c1 ff c2 e5 be 5c 75 f6 cc f0 62 f0 8a bc 71 a5 f6 bc cb 7f a1 61 7e 68 58 3e 2c ee 1d d4 3b 6e 55 62 ca c9 a8 fb f6 5a bc 72 ee ae d1 4e 7b 7f 92 3f 13 94 e0 c7 81 1f 53 d0 71 e7 34 98 b5 fd a8 59 4c d6 1c 11 61 00 97 b1 9f 84 2b 24 ee 59 51 7a a3 be 2d b2 5d 56 2d b9 18 88 1a 70 ba a0 96 13 f6 d0 0a 25 d5 1f 7e c5 69 01 98
                                          Data Ascii: k[}T[/1rLhBF31a0Gu*=8a[V()Ck`6B|q0c^5kD&e9Nb5-A";h}pkC.t\ubqa~hX>,;nUbZrN{?Sq4YLa+$YQz-]V-p%~i


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.649787216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:47 UTC395OUTGET /assets/password-4ncNidi1.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:48 UTC554INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523185
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="password-4ncNidi1.png"
                                          Content-Length: 4184
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:48 GMT
                                          Etag: "6fd4ef0f7da5dff14b29c4ab175692f4"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:02 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::2jm9z-1734340248115-eeacbdf54186
                                          Connection: close
                                          2024-12-16 09:10:48 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 36 08 06 00 00 00 31 a4 3c a8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 10 12 49 44 41 54 78 5e e5 5c 7b 58 93 47 d6 27 5c 54 84 84 15 91 4b 01 41 20 08 1b 52 50 c1 20 de 08 82 7c 6a a9 8a 05 44 6c 54 6e e1 2b 14 04 a5 40 a1 90 b6 71 45 d2 85 96 40 cb cd 52 f3 41 55 b2 8a 74 25 c8 07 0a 0b 81 4a 9b 52 68 a0 20 b7 82 20 82 20 18 ee 20 9a dd e1 d9 f8 84 98 37 79 13 12 d4 a7 f9 0f e6 cc 39 bf 73 ce 3b 67 66 ce 9c 19 84 82 8c 7e 86 86 86 ec be be 3e 2b 15 15 95 67 44 22 11 4f a5 52 ab 65 c4 fa 4f c5 06 21 0b 6d 37 6d da 74 eb d7 5f 7f 75 e5 e7 e5 ec ec 1c 57 5e 5e 7e 4e 16 fc ff 4c 3c 64 e2 10 24 12 f9 74 7c 7c 5c 59 d0 70 58 2c b6 92 cd 66 e3 ff 4c 06 5d aa ae 32 71 88 89 89 49 79 57 57
                                          Data Ascii: PNGIHDRd61<sRGBIDATx^\{XG'\TKA RP |jDlTn+@qE@RAUt%JRh 7y9s;gf~>+gD"OReO!m7mt_uW^^~NL<d$t||\YpX,fL]2qIyWW
                                          2024-12-16 09:10:48 UTC1001INData Raw: e1 4b 28 4c 78 3c 3e b7 a2 a2 c2 97 bf 1d 9c 5b f0 7f 9d 5f 7d f5 15 36 2c 2c ec 95 14 35 68 6b 6b f7 3e 7a f4 c8 40 18 7e 6b 6b eb dc d7 c2 21 48 24 72 6e 7c 7c fc 85 43 1c 1c 1c 02 6b 6b 6b b3 a1 8c 1e 11 11 b1 29 25 25 a5 1e 2a 04 98 98 98 34 75 75 75 61 f9 fa 2f 1a 21 89 89 89 46 d1 d1 d1 72 5d 69 41 61 17 eb 90 d7 21 64 69 6b 6b f7 3f 7a f4 48 8f a7 04 06 83 29 6a 6e 6e 7e 69 b7 cd af 24 8d 46 53 0b 0a 0a 1a 99 9a 9a 12 5a 32 04 d2 f1 39 39 39 9a a3 a3 a3 5c 22 91 38 c7 df b7 a0 a0 60 b5 a7 a7 e7 b4 bc 47 3e 3f 7f d8 21 8b d7 e9 55 4e ea d6 d6 d6 b4 c6 c6 c6 f7 79 58 d4 d5 d5 e7 26 26 26 44 26 ee 00 2d 38 e9 5b bf 7e 7d 4f 6f 6f af d0 b0 0a f6 32 7e 7e 7e 67 b3 b2 b2 be 10 30 be d8 0c 85 2c 9d 25 f1 a4 ce 13 be 6f df be 73 25 25 25 90 35 55 db b7 6f
                                          Data Ascii: K(Lx<>[_}6,,5hkk>z@~kk!H$rn||Ckkk)%%*4uuua/!Fr]iAa!dikk?zH)jnn~i$FSZ2999\"8`G>?!UNyX&&&D&-8[~}Ooo2~~~g0,%os%%%5Uo
                                          2024-12-16 09:10:48 UTC811INData Raw: f1 83 95 b6 50 4e 9c 23 84 4c ea a7 6e df be fd f5 d8 d8 d8 2a 51 7d c1 72 d2 ca ca aa c2 dd dd fd 1d 12 89 24 b4 7a d1 d8 d8 b8 ad bb bb 5b 68 05 0a e8 4f 22 91 6c e2 e3 e3 1b f9 e5 80 a2 bd 9c 9c 9c aa c1 c1 41 b1 85 72 b6 b6 b6 59 2c 16 6b 79 0b e5 f8 c1 4a 5a 4a ba 67 cf 1e 37 3a 9d ce 94 d4 29 80 9e c5 62 a9 c4 c4 c4 6c 9d 9c 9c f4 9a 98 98 b0 51 50 50 50 1d 1e 1e 6e 30 37 37 af b3 b3 b3 bb 49 a1 50 06 e0 f0 c5 e1 70 97 ea ea ea 08 50 b4 ee ee ee 41 d7 af 5f cf 3c 76 ec d8 d6 5b b7 6e 15 8f 8c 8c bc 19 a5 a4 fc 0a 49 52 6c 0d 2e 60 da d9 d9 25 65 67 67 c7 63 30 98 45 89 3f 38 06 95 05 8d 8f 8f 8f 6f 7e 7e fe 45 28 5e 2b 56 ac e0 c2 09 95 a0 d8 da d3 d3 f3 40 5e 5e 1e e4 8d 31 49 f0 4a b5 32 11 25 40 d2 eb 08 5a 5a 5a 03 ae ae ae a7 f3 f2 f2 e8 d2 5e
                                          Data Ascii: PN#Ln*Q}r$z[hO"lArY,kyJZJg7:)blQPPPn077IPpPA_<v[nIRl.`%eggc0E?8o~~E(^+V@^^1IJ2%@ZZZ^


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.649788216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:47 UTC390OUTGET /assets/dir-9-_atB0Z.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:48 UTC549INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523184
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="dir-9-_atB0Z.png"
                                          Content-Length: 5071
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:48 GMT
                                          Etag: "aef2b30f6701ba271c07e3e26ffc416e"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:03 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::4mxv9-1734340248126-70da1f72eb84
                                          Connection: close
                                          2024-12-16 09:10:48 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                          Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI
                                          2024-12-16 09:10:48 UTC1006INData Raw: a4 34 89 c4 53 53 2e 30 94 d5 24 e5 7a 74 c6 eb 78 65 83 b6 28 e0 e3 48 7f 65 b3 45 63 d5 1d 8d 9d 07 bb 0e 85 c3 a0 23 ca 1c 09 03 de 3b a5 61 6f f9 93 d3 49 a1 9e 0f 60 68 12 11 01 89 8e 34 58 b8 b1 e3 f0 a1 23 dd 47 7b 0e b7 9a d4 26 79 b6 04 a7 d7 96 55 53 91 4c 6a 09 71 10 78 fc 7f 00 86 3a 5e b1 99 89 b4 2c 53 a9 36 85 1b c2 9a 70 43 43 6b 6b f8 c0 b1 de be fe f6 fe 23 c7 3b d4 70 c8 99 11 f0 ca 8f 11 98 4d d3 f0 01 63 d1 ac 50 88 0a 85 d0 37 1a af 54 b1 13 c8 4b 84 ac fe 37 28 17 0b 7e 93 62 ba 13 5f 72 42 05 31 35 99 c2 8d e1 03 07 4e 9e ea 6c eb ea 69 ef ef ef ef e9 35 81 cb b6 fc 5c 59 54 39 d1 5a bd 11 f2 5a ab 35 e8 0c 1c 8e 96 c3 d5 ea 0c 3a ad b1 10 65 76 21 fc 32 27 a2 d5 1f 3f 4f 4a ae c7 de 42 59 4d c5 7d c9 84 5a b6 c7 64 53 37 9e ea 3d
                                          Data Ascii: 4SS.0$ztxe(HeEc#;aoI`h4X#G{&yUSLjqx:^,S6pCCkk#;pMcP7TK7(~b_rB15Nli5\YT9ZZ5:ev!2'?OJBYM}ZdS7=
                                          2024-12-16 09:10:48 UTC1693INData Raw: 33 92 f9 29 02 43 56 5f 50 a2 ee df 71 ec 60 2c b8 fb 60 73 07 1a 84 94 17 90 82 6c fa 22 2e 31 89 ad 9f 57 76 d6 89 05 9a 79 38 6b 40 a9 1d 35 4e b0 9a 1a 67 8d 7d 48 4b 63 f0 c2 e5 8f 4e fb dd 09 64 36 73 15 21 de bd 1f 83 c3 e1 d3 5d ed 04 87 35 aa 0c 04 06 8f 3f 81 81 7e f8 dc b9 31 2c 18 60 61 9e 76 9e 03 03 b9 ae a8 28 d5 31 60 8a dc 24 a6 cf 5f 8c 93 0b 81 21 d4 f8 8c 4d 2d 1d cd 31 6a cd 4c 20 60 aa 6c 81 18 75 27 08 35 cd 0d d6 79 dc 7e b7 1f 3e 6e b7 1f cc e7 76 d7 7a 7c 01 08 b5 77 b8 69 7d 48 1f 09 35 8b b4 1f 43 1d 2f 60 ea 78 2f d2 6a 59 9e da 86 c1 13 5c ee eb 6c d4 20 6e 44 ac 37 f3 01 0c 73 40 48 9b 44 2d 65 d1 f1 34 3c 40 28 39 f1 71 1c 5d c8 00 5b 1c e8 b4 8e 93 c4 1e bd e7 7a eb 71 d2 5c 0d a3 0f d8 a7 08 cc 97 66 c8 d5 18 dc d2 da dc
                                          Data Ascii: 3)CV_Pq`,`sl".1Wvy8k@5Ng}HKcNd6s!]5?~1,`av(1`$_!M-1jL `lu'5y~>nvz|wi}H5C/`x/jY\l nD7s@HD-e4<@(9q][zq\f


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.64978964.29.17.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:48 UTC639OUTGET /vite.svg HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://safety-profiles-fb-ads-156387931.vercel.app/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:49 UTC363INHTTP/1.1 404 Not Found
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Length: 39
                                          Content-Type: text/plain; charset=utf-8
                                          Date: Mon, 16 Dec 2024 09:10:49 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Error: NOT_FOUND
                                          X-Vercel-Id: iad1::77tzt-1734340249096-152e3a4ab3c5
                                          Connection: close
                                          2024-12-16 09:10:49 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                          Data Ascii: The page could not be foundNOT_FOUND


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.649790216.198.79.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:10:48 UTC392OUTGET /assets/phone-AbZEkpfe.png HTTP/1.1
                                          Host: safety-profiles-fb-ads-156387931.vercel.app
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-16 09:10:49 UTC553INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Age: 523185
                                          Cache-Control: public, max-age=0, must-revalidate
                                          Content-Disposition: inline; filename="phone-AbZEkpfe.png"
                                          Content-Length: 255341
                                          Content-Type: image/png
                                          Date: Mon, 16 Dec 2024 09:10:49 GMT
                                          Etag: "3c18a93313e72ab9967152a4e92aa238"
                                          Last-Modified: Tue, 10 Dec 2024 07:51:03 GMT
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: iad1::2lz4n-1734340249194-44da7e5f1924
                                          Connection: close
                                          2024-12-16 09:10:49 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                          Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                          2024-12-16 09:10:49 UTC1002INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                                          Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                                          2024-12-16 09:10:49 UTC4744INData Raw: 54 b8 aa 75 43 de 23 b5 e2 c9 75 99 e5 f9 d1 63 4d 27 4e 63 18 03 04 72 0e e7 76 8d 16 4f 1f 03 90 f7 d8 73 ea e3 4e a5 a1 e9 b3 9f 12 2e fb 62 7d b1 39 99 9c 26 18 82 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e
                                          Data Ascii: TuC#ucM'NcrvOsN.b}9&bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw
                                          2024-12-16 09:10:49 UTC5930INData Raw: de 1f 18 4c e1 08 0b 9f dd 31 4b 60 33 a4 0e 43 3d c8 9e 3f b6 9e 3c 32 57 e8 e1 04 39 5c 01 73 63 7a 8b 8c 29 55 30 21 2a 12 14 92 99 95 ec 49 ce 93 01 11 44 50 7f 66 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21
                                          Data Ascii: L1K`3C=?<2W9\scz)U0!*IDPf`fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!
                                          2024-12-16 09:10:49 UTC7116INData Raw: 02 6b 4f 95 81 f7 f2 7a 7e 68 a0 3f e8 3a a9 bb 94 a6 8f 38 27 18 f8 34 df c1 64 5c 5c 03 93 55 a8 8a 34 f3 0f f1 fa e5 5f e3 f2 ab 7f 86 fc 6c 0f ec 72 ec 54 37 20 b5 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1
                                          Data Ascii: kOz~h?:8'4d\\U4_lrT7 IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IB
                                          2024-12-16 09:10:49 UTC8302INData Raw: 34 ab f3 dd 6b 8b 9b 7b 78 78 2c b9 56 55 d6 da b5 36 03 1a c1 03 6f 88 7f c0 1b 74 bd b2 48 20 10 48 48 0c f5 9f 78 83 07 78 42 20 21 e8 61 98 66 ba a7 6b 7a ba ba 6b af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6
                                          Data Ascii: 4k{xx,VU6otH HHxxB !afkzk#A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!g
                                          2024-12-16 09:10:49 UTC6676INData Raw: 47 df 41 fa 46 db 83 db 1e 68 3b 39 d7 f8 f2 1d c4 37 ee 20 be f3 92 74 ee d2 bd 43 50 15 81 be 05 5a 2b eb 26 c6 77 76 cb 00 30 ff 6f fc 55 df 9c 1d 1c 60 dd c5 fa ff 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d
                                          Data Ascii: GAFh;97 tCPZ+&wv0oU`O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d
                                          2024-12-16 09:10:49 UTC10674INData Raw: 01 73 89 82 e5 0a 5f 0a c1 d3 a0 96 2e e3 52 a2 d3 58 a8 98 80 24 d7 4c 24 38 40 49 a1 42 31 02 ab fd 4b 2f 80 1f 58 b7 87 b8 dc 5d c7 f4 e8 21 de 7f e7 3f e1 fa fb 7f 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc
                                          Data Ascii: s_.RX$L$8@IB1K/X]!?Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0
                                          2024-12-16 09:10:49 UTC11860INData Raw: c5 d5 ff da a2 6e a6 98 1e cc c0 5d 1b 13 de a1 35 90 db 0a fb a7 7f af 40 3a da 43 7a fc 96 ea f8 50 5b f3 05 0b d8 31 dd 9d 4f da e4 4e bc 06 b5 6f 88 96 57 73 b9 ef cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21
                                          Data Ascii: n]5@:CzP[1ONoWsH3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!
                                          2024-12-16 09:10:49 UTC10234INData Raw: e7 6b 63 c9 96 91 ec c1 6c 8d 26 e7 ce ac 78 c3 88 9a 47 13 ab 7e ca 4a b4 91 b3 9a ad 1c 7c 0d 2c ff 2d b0 f8 37 c0 f0 8d 95 35 97 31 93 42 56 c0 c5 5b b7 45 f1 d8 36 8b c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40
                                          Data Ascii: kcl&xG~J|,-751BV[E6{%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          35192.168.2.64982020.198.119.84443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:11:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 66 6b 58 53 52 6a 58 32 55 69 75 2f 43 74 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 39 30 66 65 63 34 30 62 61 36 30 31 33 34 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: GfkXSRjX2Uiu/Ctu.1Context: 2b90fec40ba60134
                                          2024-12-16 09:11:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-12-16 09:11:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 66 6b 58 53 52 6a 58 32 55 69 75 2f 43 74 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 39 30 66 65 63 34 30 62 61 36 30 31 33 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 73 31 6c 78 6e 2f 64 69 70 6b 35 45 51 73 51 30 4b 33 35 2b 43 57 39 55 67 32 56 53 35 63 54 49 6b 6f 73 5a 45 31 78 4d 65 47 69 58 4a 56 4d 66 33 74 4d 65 36 36 56 58 53 63 54 74 35 61 77 34 6b 32 34 53 50 6b 6c 6b 41 4b 4a 53 4b 63 36 54 55 69 63 67 37 46 56 6f 70 33 55 73 77 77 32 31 39 76 35 4a 65 76 73 59 2f 55 38 56
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GfkXSRjX2Uiu/Ctu.2Context: 2b90fec40ba60134<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAas1lxn/dipk5EQsQ0K35+CW9Ug2VS5cTIkosZE1xMeGiXJVMf3tMe66VXScTt5aw4k24SPklkAKJSKc6TUicg7FVop3Usww219v5JevsY/U8V
                                          2024-12-16 09:11:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 66 6b 58 53 52 6a 58 32 55 69 75 2f 43 74 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 39 30 66 65 63 34 30 62 61 36 30 31 33 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: GfkXSRjX2Uiu/Ctu.3Context: 2b90fec40ba60134<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-12-16 09:11:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-12-16 09:11:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 71 32 57 55 51 6d 4a 4c 55 47 42 61 54 54 6b 50 4e 52 54 32 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: pq2WUQmJLUGBaTTkPNRT2w.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          36192.168.2.64990920.198.119.84443
                                          TimestampBytes transferredDirectionData
                                          2024-12-16 09:11:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 6c 36 71 55 64 51 56 4c 45 36 41 48 49 42 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 66 34 35 35 30 33 30 31 36 62 35 38 39 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: /l6qUdQVLE6AHIBL.1Context: fdff45503016b589
                                          2024-12-16 09:11:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-12-16 09:11:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 6c 36 71 55 64 51 56 4c 45 36 41 48 49 42 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 66 34 35 35 30 33 30 31 36 62 35 38 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 73 31 6c 78 6e 2f 64 69 70 6b 35 45 51 73 51 30 4b 33 35 2b 43 57 39 55 67 32 56 53 35 63 54 49 6b 6f 73 5a 45 31 78 4d 65 47 69 58 4a 56 4d 66 33 74 4d 65 36 36 56 58 53 63 54 74 35 61 77 34 6b 32 34 53 50 6b 6c 6b 41 4b 4a 53 4b 63 36 54 55 69 63 67 37 46 56 6f 70 33 55 73 77 77 32 31 39 76 35 4a 65 76 73 59 2f 55 38 56
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /l6qUdQVLE6AHIBL.2Context: fdff45503016b589<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAas1lxn/dipk5EQsQ0K35+CW9Ug2VS5cTIkosZE1xMeGiXJVMf3tMe66VXScTt5aw4k24SPklkAKJSKc6TUicg7FVop3Usww219v5JevsY/U8V
                                          2024-12-16 09:11:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 6c 36 71 55 64 51 56 4c 45 36 41 48 49 42 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 66 34 35 35 30 33 30 31 36 62 35 38 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: /l6qUdQVLE6AHIBL.3Context: fdff45503016b589<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-12-16 09:11:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-12-16 09:11:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 4f 55 45 53 48 4d 67 67 30 32 4a 50 70 45 71 48 30 6e 72 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: /OUESHMgg02JPpEqH0nrhg.0Payload parsing failed.


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:1
                                          Start time:04:10:26
                                          Start date:16/12/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:04:10:29
                                          Start date:16/12/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2032,i,13022868311939266730,18256990288861332485,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:5
                                          Start time:04:10:35
                                          Start date:16/12/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/eSJUUrWOcO"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly